WO2005050910A1 - A method for authenticating the device’s self-validity - Google Patents

A method for authenticating the device’s self-validity Download PDF

Info

Publication number
WO2005050910A1
WO2005050910A1 PCT/CN2004/001325 CN2004001325W WO2005050910A1 WO 2005050910 A1 WO2005050910 A1 WO 2005050910A1 CN 2004001325 W CN2004001325 W CN 2004001325W WO 2005050910 A1 WO2005050910 A1 WO 2005050910A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
verification
mobile terminal
information
pairing key
Prior art date
Application number
PCT/CN2004/001325
Other languages
English (en)
French (fr)
Inventor
Zhengwei Wang
Ping Guo
Yongjian Dong
Original Assignee
Huawei Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CNB2003101167672A external-priority patent/CN100388835C/zh
Priority claimed from CNB2003101167668A external-priority patent/CN100362880C/zh
Priority claimed from CN 200410032708 external-priority patent/CN1684411B/zh
Priority claimed from CN 200410036742 external-priority patent/CN1691578A/zh
Application filed by Huawei Technologies Co., Ltd. filed Critical Huawei Technologies Co., Ltd.
Publication of WO2005050910A1 publication Critical patent/WO2005050910A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the present invention relates to a security verification technology, and in particular, to a method for a device to verify its legitimacy. Background of the invention
  • a mobile terminal such as a mobile phone
  • its security is more important for the user.
  • Most current mobile terminals use a machine-card separation method, that is, the mobile terminal itself and the user card used to verify wireless network user information are two separate parts, and they can be combined together when in use.
  • This method has many outstanding advantages. For example, if the user wants to change a mobile terminal, he only needs to purchase a new mobile terminal and insert the original user card into the new mobile terminal. In this way, since the user's information does not need Therefore, the user does not need to go through any formalities for replacing the mobile terminal with the communication operator.
  • a more common method is to set a password protection on the mobile terminal. For example, a power-on password is set on the mobile terminal, and a correct power-on password needs to be entered each time the mobile terminal is turned on, so that the mobile terminal can perform subsequent operations such as registering with the network. If the power-on password is entered incorrectly, the mobile terminal cannot be used normally. In this way, even if the thief obtains the user's mobile terminal, he will not be able to use and sell it because he cannot enter the correct password. Therefore, this method solves the mobile terminal easily to a certain extent The problem of being stolen.
  • EIR Equipment Identification Register
  • IMEI international mobile equipment identification
  • this method requires the construction of a large number of EIR equipment, the construction of network equipment needs to be increased, and the network construction cost of the communication operator is increased.
  • this method also requires different communication operators to unify this anti-theft service at the same time, so as to avoid that mobile terminals lost from one communication operator's network can be taken to another communication operator's network for use, which will greatly increase the number of communication operators.
  • the tedious service coordination work among them increases the operation cost of the communication operator, and brings inconvenience to the business development of the communication operator.
  • the main object of the present invention is to provide a method for the device to verify its legitimacy, which can effectively enable the device to verify its legitimacy and improve the security of the device. And the implementation is simple and reliable.
  • the method for verifying the legitimacy of the device according to the present invention includes at least the following steps:
  • the first device obtains a verification letter corresponding to the corresponding pairing key stored by the second device c
  • the first device determines whether the key stored by the first device and the corresponding pairing key stored by the second device match according to the verification information If yes, judge yourself legal; otherwise judge yourself illegal.
  • the insurance key information of the pairing key may be the pairing key itself, a calculation result obtained by calculating the pairing key, or a calculation result of jointly calculating the pairing key and the random number.
  • the first device may be a mobile terminal
  • the second device may be a verification device such as an HLR, AC, EIR, UC, or short message device in a mobile communication network.
  • the verification device further stores a pairing key and mobile terminal related information.
  • the mobile terminal related information may be mobile terminal user information, mobile terminal device information, or user card information in the mobile terminal.
  • the second device may also be a second mobile terminal holding multiple pairing keys, or a user card or electronic key holding one pairing key.
  • the first device may be a computer device, and the second device is a server device.
  • the computer is determining that the key stored by the first device and the pairing key stored by the second device may be a pair of symmetric keys or an asymmetric key.
  • the present invention is implemented by setting and saving on the first device.
  • a key for verifying its legitimacy, and a corresponding pairing key is stored in the second device.
  • the first device actively or passively obtains the verification information of the corresponding pairing key stored on the second device, and verifies the pairing key and itself according to the verification information obtained from the second device.
  • the saved keys match, if they match, determine that they are legal, that is, they are in a legal use state, or that the user currently using themselves is a legitimate user; otherwise, they are judged to be illegal, that is, they are in an illegal use state, or that The user currently using himself is an illegal user.
  • the present invention can effectively achieve the purpose of the device verifying its legitimacy.
  • the present invention only needs to set and save a key on a device that needs to verify its legitimacy, and save a corresponding pairing key on another device, and perform one time acquisition and save on another device before the device is normally used.
  • the operation of the verification information of the pairing key and the operation of verifying whether the pairing key and the key saved by itself match based on the verification information may be sufficient, and the entire process is very simple and convenient.
  • the code management server can conveniently and effectively control the computer's use on time and place.
  • a key set in the computer and can be permanently stored in the computer for the computer to verify the openness of its special functions, and at the same time, a corresponding pairing key is stored in an information security server;
  • the computer verifies whether the pairing key matches the key saved by the pairing key according to the verification information of the pairing key obtained from the information security server. If the pairing key matches, the computer opens the use of its own special functions, such as allowing a floppy drive, USB port, parallel port, or The serial port is normally used, otherwise the computer is prohibited from using its own special functions. In this way, by controlling the information security server, you can conveniently and effectively control the opening and prohibition of the corresponding special functions of all other computers.
  • the mobile terminal verifies whether the pairing key matches the key saved by the pairing key according to the verification information of the pairing key obtained from the verification device. If the pairing key matches, it indicates that the mobile terminal is used legally, otherwise it indicates that the mobile terminal is illegally used. In this way, for the stolen mobile terminal, by controlling the access of the corresponding pairing key stored by the verification device, the stolen mobile terminal cannot obtain the verification information of the correct pairing key from the verification device.
  • the stolen mobile terminal cannot be verified as being illegally used by itself when it is used, so that the stolen mobile terminal cannot be used normally.
  • the mobile terminal is locked, the location of the mobile terminal is recorded, and the owner is notified according to the communication number stored in the mobile terminal in advance, and the public security agency is reported, so that illegal users can not only use the stolen mobile terminal to make a profit, but also Being caught quickly, thereby effectively eliminating the motive of thieves stealing the mobile terminal, helping the owner to recover the lost mobile terminal as soon as possible, and then fundamentally solving the problem that the mobile terminal is easy to be stolen.
  • the process of setting the key can be automatically and randomly generated by the mobile terminal, and of course, it can also be automatically and randomly generated by the verification device. Therefore, the user does not need to perform complicated input.
  • the mobile terminal automatically performs the above-mentioned legality verification operation when it is used, and does not require the user to perform tedious operations such as entering a power-on password. Therefore, it brings great convenience to the user and makes the present invention More practical.
  • the method of the present invention does not require different communication operators to carry out this anti-theft service at the same time, reduces unnecessary service coordination between communication operators, reduces the operational complexity of the communication operators, and reduces the operation costs of the communication operators.
  • the HLR For communication operators, they can make full use of existing network equipment, such as adding verification device functions to the HLR and saving corresponding pairing keys for mobile terminals to verify their legitimacy, so that mobile terminals can perform verifications from the HLR. Obtain the verification information of the corresponding pairing key.
  • the entire operation process is simple and requires only a small amount of equipment investment by the communication operator, or even an increase in equipment investment.
  • the method according to the present invention basically does not increase the operation complexity of the communication operator, the operation cost is reduced. It has almost no impact, and therefore also makes the method according to the invention easier to be accepted by a communication operator.
  • the present invention can effectively verify the legitimacy of the device, improve the security of the device, and implement the method in a simple and reliable manner.
  • FIG. 1 is an overall flowchart of the present invention. '
  • FIG. 2 is a method flowchart of the first embodiment of the present invention.
  • FIG. 3 is a flowchart of a method according to a second embodiment of the present invention.
  • FIG. 4 is a flowchart of a method according to a third embodiment of the present invention.
  • FIG. 5 is a flowchart of a method according to a fourth embodiment of the present invention.
  • FIG. 6 is a flowchart of a method according to a fifth embodiment of the present invention.
  • FIG. 7 is a flowchart of a method according to a sixth embodiment of the present invention.
  • FIG. 8 is a flowchart of a method according to a seventh embodiment of the present invention.
  • FIG. 9 is a flowchart of a method according to an eighth embodiment of the present invention.
  • FIG. 10 is a method flowchart of a ninth embodiment of the present invention.
  • FIG. 11 is a flowchart of a method according to a tenth embodiment of the present invention.
  • FIG. 12 is a flowchart of a method according to an eleventh embodiment of the present invention.
  • FIG. 13 is a flowchart of a method according to a twelfth embodiment of the present invention.
  • FIG. 14 is a method flowchart of a thirteenth embodiment of the present invention.
  • FIG. 15 is a method flowchart of a fourteenth embodiment of the present invention. Mode of Carrying Out the Invention
  • FIG. 1 shows the overall flowchart of the invention.
  • a first device that needs to verify its legitimacy is set and saved with a key Ka for the first device to verify its legitimacy, and at the same time, a second device that is independent of the first device A corresponding pairing key Kb is stored on the device.
  • step 102 when the first device needs to perform authentication, the first device obtains the authentication information of the corresponding pairing key Kb stored on the second device.
  • step 103 the first device verifies whether the pairing key Kb and the key Ka held by itself match according to the verification information of the corresponding pairing key Kb obtained from the second device. If they match, the first device determines that it is legal in step 104 If they do not match, the first device determines that it is illegal in step 105.
  • the first device determines that it is legal in fact that the first device determines that it is currently using its own The user is legal, that is, the user currently uses himself legally; accordingly, the first device determines that the user is illegal. In fact, the first device judges that the user currently using itself is illegal, that is, the user currently uses himself illegally.
  • the first device may first send a request message to the second device to obtain the verification information of the corresponding pairing key Kb.
  • the second device After receiving the request message from the first device, the second device sends the request message to the first device.
  • a device sends a response message containing the verification information of the corresponding pairing key Kb stored.
  • the first device sends the request message to the second device, either immediately after the first device has a special state, or after a random time or a predetermined time has passed after the first device has a special state.
  • the special state here may be that the first device is started, or that the first device is connected to the second device, or that a period of time for verification of a cycle is reached, and so on.
  • the second device may actively send the saved verification information of the corresponding pairing key Kb to the first device, for example, the second device connects to itself at the first device, or waits for a period of verification When the time point is reached, the saved verification information of the corresponding pairing key Kb is sent to the first device.
  • the key Ka stored in the first device and the corresponding pairing key Kb stored in the second device may be a pair of symmetric keys in a symmetric key mechanism, or may be an asymmetric key (that is, a public key).
  • a pair of public and private keys for the mechanism For the case of using a symmetric key mechanism, the key Ka and the pairing key Kb may be the same or different. If they are different, the pairing key Kb should be able to be derived from the key Ka.
  • the private key of the paired key is generally used as the key Ka
  • the public key of the paired key is used as the paired key Kb.
  • the verification information of the corresponding pairing key Kb is the pairing key Kb itself, that is, the second device directly sends the corresponding pairing key Kb to the first device.
  • the specific process is shown in Figure 2.
  • step 201 a key Ka that is used by the first device to verify its legitimacy is set on the first device that needs to verify its legitimacy, and a corresponding pairing key Kb is stored on another second device.
  • step 202 when authentication is required, the first device sends a request message to the second device to obtain the corresponding pairing key Kb.
  • step 203 after receiving the request message from the first device, the second device sends the corresponding pairing key Kb stored in the second device to the first device in a response message.
  • step 204 the first device verifies whether the corresponding pairing key Kb obtained from the second device and the key Ka held by itself match, and if they match, the first device determines that it is legal in step 205; if it does not match, in step 206 The first device judged itself illegal.
  • step 204 directly determines whether the corresponding pairing key Kb obtained from the second device and the key Ka held by itself are equal to verify whether the two match. If the key Ka and the pairing password Kb are not the same, the pairing key Kb can be simply derived from the key Ka, for example, Kb is the result of an exclusive-OR operation of Ka and a fixed constant. Whether the corresponding pairing key Kb can be derived from the key Ka saved by itself to verify whether the two match; or directly in step 201, establish and save the correspondence between the key Ka and the pairing password Kb on the first device. In step 204, it is directly judged whether the corresponding pairing key Kb obtained from the second device and the key Ka held by itself satisfy the established correspondence relationship to verify whether the two match.
  • the second device directly sends the pairing key Kb to the first device. And we know that the key information is easily leaked during the process of sending the pairing key 3 ⁇ 4) by the second device to the first device, so the security is not high enough.
  • the present invention proposes a second embodiment as shown in FIG. 3.
  • step 301 a key Ka that is used by the first device to verify its legitimacy is set and saved on the first device that needs to verify its legitimacy, and a corresponding pairing key Kb is stored on another second device.
  • step 302 when authentication is required, the first device sends a request message to the second device to obtain authentication information of the corresponding pairing key Kb.
  • step 303 after receiving the request message from the first device, the second device performs calculation according to a corresponding pairing key Kb saved by itself according to a predetermined algorithm, and obtains a calculation result, that is, the corresponding pairing key Kb verify message.
  • step 304 the second device sends the obtained calculation result to the first device through a response message.
  • the first device also performs calculation according to a predetermined algorithm according to the key Ka saved by the first device, and obtains a calculation result.
  • step 306 the first device compares the calculation result received from the second device with the calculation result obtained by itself to verify whether the corresponding pairing key Kb stored by the second device and the key Ka held by itself match, and if they match, in step 307 The first device determines that it is legal; if it does not match, the first device determines that it is illegal in step 308.
  • the predetermined algorithm used by the second device may be any algorithm, and preferably performs digest calculation.
  • the predetermined algorithm used by the first device may be an algorithm corresponding to the predetermined algorithm used by the second device. For example, if the corresponding pairing key Kb stored by the second device is the same as the key Ka held by itself, then the first device and the second device may use the same digest algorithm to perform the matching based on the pairing key Kb and the key Ka, respectively. Digest operation, the obtained operation result information will be the same, that is, the digest calculated according to the pairing key Kb and the key Ka The calculated digests are the same, that is, it can be verified whether the pairing key Kb and the key Ka match by comparing whether the digest results are the same.
  • the algorithm corresponding to the first device should first include simply deriving the pairing key Kb from the key Ka, and then perform the same digest algorithm as the second device's calculation based on the derived pairing key Kb.
  • the present invention proposes a third embodiment as shown in FIG.
  • step 401 a key Ka that is used by the first device to verify its legitimacy is set and saved on the first device that needs to verify its legitimacy, and a corresponding pairing key Kb is stored on another second device.
  • step 402 when the first device needs to perform authentication, it sends a random number to the second device, and requests to obtain authentication information of the corresponding pairing key Kb.
  • the second device calculates according to a corresponding pairing key Kb saved by itself and a random number received from the first device according to a predetermined algorithm, and obtains a calculation result, that is, verification information of the corresponding pairing key Kb.
  • step 404 the second device sends the obtained calculation result to the first device.
  • step 405 the first device performs calculation according to a predetermined algorithm according to a key Ka saved by itself and a random number generated by itself, to obtain a calculation result.
  • the first device compares the calculation result received from the second device with the calculation result obtained by itself to verify whether the corresponding pairing key Kb saved by the second device and the key Ka held by itself match, and if they match, in step 407
  • the first device determines that it is legal; if not, the first device determines that it is illegal.
  • the predetermined algorithm used by the second device may be any algorithm, and preferably performs encryption, decryption, or digest operations, for example, using a key to perform a cryptographic operation on a random number, or according to a key Calculates a summary of the random numbers.
  • the predetermined algorithm used by the first device may be an algorithm corresponding to the predetermined algorithm used by the second device.
  • the second device and the first device may use the same digest algorithm to respectively compare the pairing key Kb and the key Ka with each other.
  • the random number is digested, and the obtained calculation result information will be the same, that is, the digest of the random number calculated according to the pairing key Kb and the digest of the random number calculated according to the key Ka are the same, that is, by comparing whether the digest result is The same can verify whether the pairing key Kb and the key Ka match.
  • the second device may also generate a controllable random number to perform verification. For this reason, a fourth embodiment shown in Fig. 5 is proposed.
  • step 501 a key Ka that is used by the first device to verify its legitimacy is set on the first device that needs to verify its legitimacy, and a corresponding pairing key Kb is stored on another second device.
  • step 502 when authentication is needed, the first device sends a request message to the second device to obtain authentication information of the corresponding pairing key Kb.
  • step 503 the second device generates a controllable random number, and performs calculation according to a corresponding pairing key Kb and the controllable random number saved by itself according to a predetermined algorithm, to obtain a calculation result, that is, a corresponding pairing key Kb Verification information.
  • step 504 the second device sends the obtained calculation result and the generated controllable random number to the first device.
  • step 505 the first device performs calculation according to a predetermined algorithm according to the key Ka saved by itself and the controllable random number received from the second device to obtain a calculation result.
  • step 506 the first device compares the calculation result received from the second device with its own obtained Whether the calculated results match, if they match, execute step 507, and if they do not match, determine in step 510 that they are illegal.
  • step 507 the first device determines whether the controllable random number is acceptable, and if so, determines that it is legal in step 508; otherwise, determines in step 509 that the verification operation has failed.
  • the next verification operation may be performed again, for example, requesting the second device to generate a controllable random number again, or renegotiating a controllable random number generation rule with the second device.
  • the controllable random number generated by the second device starts from a certain number and is generated in increments, and the increment is within a range, such as within 0 to 255, and so on.
  • the controllable random number generated by the second device can be generated by setting a controllable random number occurrence.
  • the controllable random number generator includes a controllable number generator and a random number generator.
  • the controllable number generator can generate a controllable number sequence. Two adjacent numbers in the controllable number sequence satisfy a preset relationship, such as the previous number is greater than or less than the next number, or the latter number is the same as the previous number.
  • the difference satisfies a certain rule, for example, the difference is a constant value, or the difference is a number in a region such as 1 to 256, or the difference itself is an equal difference sequence, and so on.
  • a typical example of a controllable number sequence is a sequence of natural numbers, where the difference between each number and its previous number is a constant one.
  • the second device When the second device generates a random number using a controllable random number generator, first a controllable number is generated by the controllable number generator, and a random number is generated by the random number generator; and then a controllable number and a random number are jointly calculated to obtain a random number.
  • the new random number The joint calculation here can insert each bit of the controllable number into the random number according to a certain rule.
  • the first device determines whether the controllable random number is acceptable by directly determining whether the random number is a controllable random number. For example, after receiving the random number and the calculation result, the first device picks up the controllable number from the random number according to the above-mentioned insertion rule, and compares the controllable number saved by the first device when the previous verification succeeds, that is, the reference number, Determine whether the value and the reference number saved by itself meet the preset rule or relationship of the controllable number sequence, such as whether it is increasing, and the difference is No is between 0 and 255 and so on.
  • the value is determined to be a controllable number, and accordingly, the random number is a controllable random number; otherwise, it is determined that the random number is not a controllable random number.
  • the first device saves the controllable number picked up as a reference number each time the verification is successful, so as to be used as a comparison parameter in the next verification.
  • the stored reference number may be a null value, for example, 0.
  • a controllable random number may not be generated, but a verification sequence number may be further considered when the random numbers are jointly calculated.
  • the first device is a mobile terminal and the second device is an HLR.
  • the verification serial number may be an authentication serial number used for mobile terminal authentication.
  • step 601 a key Ka that is used by the first device to verify its legitimacy is set and saved on the first device that needs to verify its legitimacy, and a corresponding pairing key Kb is stored on another second device.
  • a verification sequence number is stored on both the first device and the second device.
  • a random number is generated by the second device.
  • the random number is generated after receiving a request message from the first device, or the random number is generated in a specific state, such as reaching a predetermined time.
  • step 603 the second device generates a random number and calculates according to a predetermined algorithm according to the corresponding pairing key Kb saved by itself, the random number and the saved verification sequence number, to obtain a calculation result, that is, the corresponding pairing key Kb Verification information.
  • step 604 the second device sends the obtained calculation result, the generated random number, and the saved verification sequence number to the first device.
  • step 605 the first device performs calculation according to a predetermined algorithm according to the key Ka saved by itself and the random number and verification sequence number received from the second device to obtain a calculation result.
  • step 606 the first device compares whether the calculation result received from the second device and the calculation result obtained by itself match, and if they match, execute step 607; if they do not match, in step 610 The first device determines that it is illegal.
  • the first device determines whether the verification serial number is acceptable. If it is, in step 608, the first device determines that it is legal, and uses the verification serial number to update the verification serial number saved by itself. Otherwise, it determines in step 609 The operation fails. At this time, the next verification operation can be performed again, such as requesting to update the verification serial number saved by itself, or initiating an operation to synchronize the verification serial number, so that the verification serial number of the second device is synchronized with the verification serial number of the first device. For example, the verification serial number of the first device is sent to the second device, and the second device updates its own verification serial number according to the verification serial number of the first device, so that the verification serial numbers stored by the two are consistent, thereby ensuring the next time. The first device judges that the verification serial number is acceptable.
  • Step 604 further includes an operation of updating the verification serial number by the second device.
  • the judgment of whether the verification serial number is acceptable here is to determine whether a preset condition is satisfied between the current verification serial number and the verification serial number stored by the first device.
  • the preset condition here is that the difference between the current authentication serial number and the authentication serial number stored by the first device is within a predetermined range. Of course, other conditions are also possible.
  • the first verification device determines that the verification operation fails, or the first device determines that it is illegal.
  • the pairing key Kb and the key Ka generally belong to a pair of symmetric keys. If the pairing key Kb and the key Ka are a pair of asymmetric keys, then Ka can also be stored on the first device as a private key and the pairing key Kb as a public key on the second device.
  • the present invention proposes a sixth embodiment as shown in FIG. 7.
  • step 701 a first device that needs to verify its legitimacy is set up and saves a private key Ka for the first device to verify its legitimacy, and at the same time, a corresponding paired public key Kb is stored on another second device.
  • step 702 when authentication is required, the first device sends a random number to the second device, requesting to obtain authentication information of the corresponding paired public key Kb.
  • step 703 the second device performs a cryptographic calculation on the random number received from the first device according to a corresponding paired public key Kb stored by itself, to obtain a ciphertext of the random number, that is, verification of the corresponding paired public key Kb. information.
  • step 704 the second device sends the obtained ciphertext to the first device.
  • step 705 the first device decrypts the ciphertext obtained from the second device according to the private key Ka saved by itself, and obtains the corresponding plaintext.
  • step 706 the first device compares whether the plaintext obtained by decryption is the same as the random number that it sent to the second device in step 702 to verify whether the corresponding pairing key Kb saved by the second device matches the key Ka saved by itself. If it matches, the first device determines that it is legal in step 707; if it does not match, the first device determines that it is invalid in step 708.
  • a verification switch indicating whether to perform legality verification may be set on the first device.
  • the first device needs to perform verification, first read the value of the verification switch, if the value indicates that the validity is not performed Verification, then the first device directly determines that it is legal without performing the verification step. If the value of the verification switch indicates that verification is required, the first device executes the steps of obtaining verification information from the second device and judging the correctness of the verification information, and determines whether it is legal according to the judgment result.
  • a maintenance management operation password may be further set.
  • a Maintenance management operation password When the user needs to perform maintenance management operations on the key or verification switch of the first device, the first device first prompts the user to enter the maintenance management operation password. If the maintenance management operation password entered by the user is correct, the first device Allow users to perform maintenance management operations; otherwise, the first device does not allow users to perform maintenance management operations.
  • the first device is a mobile terminal
  • the second device is a verification device that stores user information of the mobile terminal.
  • it may be an HLR or an AC.
  • a key Ka is set and saved on the mobile terminal.
  • the key Ka can be any combination of characters with an unlimited number of digits, preferably a digital key of 128 bits or more is used.
  • the key Ka should be able to be permanently stored in the mobile terminal without power, that is, when the mobile terminal is not powered, the key Ka will still be stored in the mobile terminal without being lost.
  • the correspondence between the pairing key Kb of the key Ka and the user information of the mobile terminal user is stored in an authentication device.
  • the user information here may be the number of the mobile terminal, the International Mobile Subscriber Identity (IMSI) information of the user card, the subscription data of the user, or any other information that can identify the user identity of the mobile terminal, such as a user card Electronic serial number ESN, user card or user ID number stored in the mobile terminal, and so on.
  • IMSI International Mobile Subscriber Identity
  • step 803 after connecting to the network, the mobile terminal sends a request message requesting the pairing key Kb of the mobile terminal key Ka to an authentication device such as the HLR.
  • step 804 after receiving the request message from the mobile terminal, the verification device sends the corresponding pairing key Kb corresponding to the current user information of the mobile terminal to the corresponding mobile terminal through the response message.
  • step 805 after receiving the key Kb from the verification device, the mobile terminal verifies whether the pairing key Kb obtained from the verification device and the key Ka held by itself match. If the two match, the mobile terminal determines in step 806 Legal, that is, the current user of the mobile terminal is Legal users, at this time the mobile terminal is allowed to perform any operation. If the two do not match, in step 806
  • the mobile terminal may perform a lock operation at this time to reject the user's business operation, or notify the network to stop serving the mobile terminal, and so on.
  • the mobile terminal can perform processing such as locking the keyboard and stopping responding to the user's operation, so that the user can no longer use the mobile terminal.
  • an alarm message can also be sent to the communication operator through the communication network, and the communication operator reports the public security agency for processing, or directly reports the alarm to the public security agency.
  • the mobile terminal user can also set a communication alarm number on the mobile terminal in advance, such as setting For the communication numbers of relatives and friends, the mobile terminal notifies the owner according to the communication alarm number stored in the mobile terminal in advance by the owner after discovering that the terminal has been used illegally.
  • the mobile terminal can play voice messages such as "You are an illegal user" to attract the attention of the illegal users.
  • a predetermined calculation such as a digest operation may be performed on the key to perform corresponding matching verification.
  • a random number can be further generated like the third embodiment, and the random number and the key are used for joint calculation to perform corresponding matching verification.
  • a controllable random number can be generated and further judged whether the controllable random number is acceptable.
  • the verification serial number can be saved and further judged whether the verification serial number is acceptable.
  • a private key may be stored in the mobile terminal, and the corresponding relationship between the paired public key of the private key stored in the corresponding authentication device and the user information of the user of the mobile terminal.
  • the mobile terminal sends a random number to the verification device.
  • the verification device obtains the corresponding paired public key according to the mobile terminal user information, uses the public key to encrypt the random number, and sends the obtained ciphertext to the mobile
  • the terminal the mobile terminal decrypts the ciphertext according to the private key saved by itself to obtain a plaintext of a random number, and then determines whether the plaintext is the same as the random number sent to the verification device by itself. Whether the saved private key and the public key corresponding to the current user information of the mobile terminal stored by the verification device match to determine the legality status of the mobile terminal. That is, in the seventh embodiment, any one of the calculation modes in the first to sixth embodiments can be combined.
  • the first device is a mobile terminal and the second device is a short message forwarding device.
  • the short message forwarding device here may be a short message center.
  • step 901 a special short message communication number is set in advance.
  • step 902 a key Ka is set and saved in the mobile terminal.
  • step 903 the correspondence between the user information and the pairing key Kb of the key Ka set in the mobile terminal is added in the short message forwarding device.
  • step 904 the mobile terminal sends a short message of the pairing key Kb requesting the mobile terminal key Ka by using the special short message communication number as the called number after connecting to the network.
  • step 905 the short message forwarding device is receiving After receiving the short message from the mobile terminal, it is determined that the short message is a short message for which the mobile terminal requests a key according to the destination number of the short message as a special short message communication number.
  • step 906 the short message forwarding device obtains a corresponding pairing key Kb corresponding to the user of the mobile terminal according to the mobile terminal number or IMSI information carried in the short message.
  • step 907 the short message forwarding device sends a short message to the mobile terminal, and the calling number of the short message is the aforementioned special short message communication number, and the short message carries the information obtained by the short message forwarding device.
  • the corresponding pairing key Kb The corresponding pairing key Kb.
  • step 908 after receiving the short message whose calling number is the special short message communication number, the mobile terminal extracts the corresponding pairing key Kb obtained by the short message forwarding device from the short message.
  • step 909 the mobile terminal compares whether the corresponding pairing key Kb obtained from the short message forwarding device matches the key Ka stored by itself, and if the two match, in step 910 The mobile terminal determines that it is legal, that is, indicates that the current user of the mobile terminal is a legitimate user. At this time, the mobile terminal allows any operation. If the two do not match, the mobile terminal determines that it is illegal in step 911, that is, it indicates that the mobile terminal is current. The user is an illegal user.
  • the request message sent by the mobile terminal to the verification device and the response message returned by the verification device to the mobile terminal are both sent through a short message.
  • the first device is a mobile terminal
  • the second device is a short message sending and receiving device.
  • the short message sending and receiving device here may be a second mobile terminal or a short message sending and receiving device. Short message server.
  • step 1001 a short message communication signal code is set for the short message transmitting and receiving device required for verification.
  • step 1002 a key Ka is set and saved in the mobile terminal.
  • step 1003 the correspondence between the user information and the pairing key Kb of the key Ka set in the mobile terminal is added in the short message transceiver.
  • step 1004 after the mobile terminal is connected to the network, the mobile terminal sends a short message to the short message sending and receiving device requesting the pairing key Kb of the mobile terminal key Ka through the short message communication number.
  • step 1005 after receiving the short message from the mobile terminal, the short message transmitting and receiving device obtains a corresponding pairing key Kb corresponding to the mobile terminal user according to the mobile terminal number or IMSI information carried in the short message.
  • step 1006 the short message sending and receiving device sends a short message to the mobile terminal, and the short message carries the corresponding pairing key Kb obtained by the short message sending and receiving device.
  • step 1007 after the mobile terminal receives the short message whose calling number is the short message communication number of the short messaging device, the mobile terminal extracts the corresponding matching key Kb obtained by the short messaging device.
  • step 1008 the mobile terminal compares the corresponding pairing secrets obtained from the short messaging device. Whether the key Kb matches the key Ka stored by the user. If the two match, the mobile terminal determines that it is legal in step 1009, that is, it indicates that the current user of the mobile terminal is a legitimate user. At this time, the mobile terminal is allowed to perform any operation. If they do not match, the mobile terminal determines that it is illegal in step 1010, that is, it indicates that the current user of the mobile terminal is an illegal user.
  • a short message center serving as a short message forwarding device, it may directly receive a short message from a mobile terminal and send a short message to the mobile terminal.
  • a short message server or another second mobile terminal the short message interaction between the mobile terminal and the short message server, or the short message interaction between the mobile terminal and the second mobile terminal needs to be forwarded by the short message center.
  • the short message sending and receiving device When the second device is a short message sending and receiving device, the short message sending and receiving device is often not specifically used to respond to the authentication request of the mobile terminal. These short message sending and receiving devices may also process some short messages for other purposes. The short message sending / receiving device needs to distinguish the short message used for verifying the request. At this time, a verification operation code may be added to the short message sent by the mobile terminal to the short message sending and receiving device to verify the request to distinguish that the short message is a short message used to verify the request, so that the short message sending and receiving device can distinguish and process.
  • the short message sending and receiving device should also add a verification operation code to the short message of the verification request returned to the mobile terminal to distinguish that the short message is the short message of the verification request, so that the mobile terminal can Distinguish.
  • the verification operation code here may be identified by adding a specific content to the beginning of the short message.
  • the short message forwarding device and the short message transmitting and receiving device herein may be collectively referred to as a short message device.
  • the first device is a mobile terminal and the verification device is an unstructured supplementary service data (USSD) center (UC).
  • USSD unstructured supplementary service data
  • step 1101 a key Ka is set and saved in the mobile terminal.
  • step 1102 the correspondence between the user information and the pairing key Kb of the key Ka set in the mobile terminal is added in the UC.
  • step 1103 after connecting to the network, the mobile terminal sends a request message for the pairing key Kb of the mobile terminal key Ka to the UC through a USSD command.
  • step 1104 after receiving the request message from the mobile terminal, the UC obtains the corresponding pairing key Kb corresponding to the user of the mobile terminal according to the user information carried in the request message.
  • step 1105 the UC sends the obtained corresponding pairing key b to the mobile terminal through a USSD command.
  • step 1106 the mobile terminal compares whether the corresponding pairing key Kb obtained from the UC matches the key Ka held by itself. If the two match, the mobile terminal determines that it is legal, that is, it indicates the current user of the mobile terminal. It is a legal user. At this time, the mobile terminal is allowed to perform any operation. If the two do not match, the mobile terminal determines that it is illegal in step 908, that is, it indicates that the current user of the mobile terminal is an illegal user.
  • the second device is a second mobile terminal
  • the mobile terminal when the mobile terminal sends an authentication request to the second mobile terminal, it is not through a short message, but through a user.
  • the response message may also be transmitted not through the short message but through the UUS.
  • the second mobile terminal may not perform the operation of saving the correspondence between the user information and the corresponding pairing key Kb, and It is sufficient to directly save the pairing key Kb of the key Ka of the mobile terminal as the first device, because the second mobile terminal may store a limited number of pairs of the key Ka of the mobile terminal as the first device Key Kb.
  • the second mobile terminal after the second mobile terminal receives the verification request, it can send all the saved pairing keys Kb to the mobile terminal that needs to be verified, and the mobile terminal that needs to be verified determines whether there is a
  • the pairing key Kb of the two mobile terminals matches the key Ka held by themselves. Now, the inspection passes, otherwise the insurance card fails.
  • the correspondence between the user information of the mobile terminal user and the corresponding pairing key Kb is stored in the authentication device.
  • the identification information of the mobile terminal may be used to replace the user information of the mobile terminal user stored in the correspondence relationship described in the verification device as the second device.
  • the user information of the mobile terminal and the identification information of the mobile terminal herein may be collectively referred to as mobile terminal related information.
  • the correspondence between the identification information of the mobile terminal and the corresponding pairing key Kb is saved in the blepharoplasty device.
  • the first device is a mobile terminal
  • the second device is a verification device that stores identification information of the mobile terminal.
  • it may be an HLR or an AC.
  • a key Ka is set and saved on the mobile terminal.
  • the key Ka can be any combination of characters with an unlimited number of digits, preferably a digital key of 128 bits or more is used.
  • the key Ka should be able to be permanently stored in the mobile terminal without power, that is, if the mobile terminal is not powered, the key Ka will still be stored in the mobile terminal without being lost.
  • a correspondence between the pairing key Kb of the key Ka and the identification information of the mobile terminal is stored in an authentication device.
  • the identification information here may be the identification of the mobile terminal.
  • GSM Global System for Mobile communications
  • IMEI IMEI
  • CDMA Code Division Multiple Access
  • ESN ESN
  • step 1203 after connecting to the network, the mobile terminal sends to the verification device such as the HLR a request message requesting the pairing key Kb of the mobile terminal key Ka, and the request information carries identification information of the mobile terminal.
  • the verification device such as the HLR a request message requesting the pairing key Kb of the mobile terminal key Ka
  • the request information carries identification information of the mobile terminal.
  • step 1204 after receiving the request information from the mobile terminal, the verification device obtains the corresponding pairing key Kb according to the identification information of the mobile terminal, and sends the pairing key Kb to the corresponding mobile terminal.
  • step 1205 after receiving the key Kb from the verification device, the mobile terminal verifies Whether the pairing key Kb obtained from the verification device and the key Ka held by it match, and if they match, it is determined in step 1206 that the mobile terminal is legal, that is, the current user of the mobile terminal is a legitimate user, and the mobile terminal is allowed to perform In any operation, if the two do not match, it is determined in step 1207 that the mobile terminal is illegal, that is, the current user of the mobile terminal is an illegal user.
  • an identifier may be further set for a correspondence relationship between the pairing key stored in the verification device and related information of the mobile terminal, and for a lost mobile terminal, the identifier is set as that the mobile terminal is lost.
  • the verification device determines the pairing key it further includes: determining whether the identifier indicates that the mobile terminal has been lost, and if so, acquiring contract information of the mobile terminal user, thereby determining information of the current user who illegally uses the mobile terminal, to help find The whereabouts of the stolen mobile terminal; otherwise, it is processed according to the normal process, that is, the step of determining the pairing key and the subsequent steps are performed.
  • the identification effect can also be determined after the pairing key is determined, and the same effect can be achieved.
  • the user information of the mobile terminal user stored in the correspondence relationship in the verification device as the second device is replaced with the identification information of the mobile terminal, and
  • the verification device sends the verification request message, it carries the identification information of the mobile terminal. Accordingly, the verification device obtains the corresponding pairing key Kb according to the mobile terminal identification information carried in the request message.
  • the first device is a mobile terminal
  • the second device is a user card inserted in the mobile terminal.
  • step 1301 a key Ka is set and saved on the mobile terminal, and a pairing key Kb of the key Ka is set and saved on the user card.
  • step 1302 the mobile terminal sends a request message to the user card requesting authentication information of the pairing key Kb.
  • step 1303 after receiving the request message from the mobile terminal, the user card sends the verification information of the pairing key Kb to the mobile terminal.
  • step 1304 the mobile terminal verifies whether the verification information of the pairing key Kb obtained from the user card and the verification information of the key Ka held by itself match. If the two match, it is determined in step 1305 that the mobile terminal is legal, that is, the mobile terminal The current user is a legal user. At this time, the mobile terminal is allowed to perform any operation. If the two do not match, it is determined in step 1306 that the mobile terminal is illegal, that is, the current user of the mobile terminal is an illegal user.
  • an electronic key used with a mobile terminal can be used instead of a user card, and the same effect can be achieved.
  • the verification information of the pairing key can be the pairing key itself as in the first embodiment.
  • the key can be subjected to a predetermined calculation such as a digest operation as in the second embodiment to perform corresponding matching verification.
  • a random number can be further generated like the third embodiment, and the random number and the key are used for joint calculation to perform corresponding matching verification.
  • a controllable random number is generated and it is further judged whether the controllable random number is acceptable.
  • a private key is stored in the mobile terminal, and a paired public key of the private key is stored in the user card.
  • a random number is sent to the user card through the mobile terminal, the user card uses the paired public key to encrypt the random number, and sends the obtained ciphertext to the mobile terminal, and the mobile terminal decrypts it according to the private key saved by it
  • the ciphertext obtains the plaintext of the random number, and then compares the plaintext and the random number sent to the user card to determine whether the private key saved by the user and the public key saved by the user card match to determine the validity of the mobile terminal. status. That is, in the twelfth embodiment, any one of the calculation modes in the first to sixth embodiments can be combined.
  • the correspondence may be saved in the verification device first.
  • the pairing key Kb corresponding to the key Ka and Ka of the mobile terminal may be generated by the mobile terminal, and the key Ka is stored in the mobile terminal, and the pairing key Kb is sent to the verification device and saved by the verification device; or corresponding to the mobile
  • the key Ka of the terminal and the pairing key Kb of Ka are generated by the verification device, and the pairing key Kb is stored in the verification device, and the key Ka is sent to the corresponding mobile terminal for storage by the mobile terminal.
  • pairing key Kb There are two ways to send the pairing key Kb from a mobile terminal to an authentication device such as HLR and AC.
  • One way is to call a special number first, and then append the above information to be sent to the verification device. For example, suppose the pairing key Kb is 5134356, call a special number first 17999, and then add the pairing key Kb5134356 after 17999, that is, call 179995134356. In this way, the verification device will extract the pairing key Kb5134356 according to the previous agreement.
  • the second method is implemented by adding a supplementary service command operation code to the verification device.
  • the SetK operation code for setting the key is used to set the pairing key Kb of the mobile terminal password Ka in the verification device
  • the GetK command is used to obtain the pairing key Kb of the mobile terminal key Ka from the verification device.
  • SetK can be completed by setting a call forwarding command, for example, setting the prefix of the destination number of the call forwarding to a special prefix, and appending the pairing password Kb to be set after the prefix.
  • GetK can be completed by querying the call transfer status command.
  • the number prefix of the call transfer destination number returned by the HLR to the mobile terminal is a special number prefix
  • the pairing password Kb obtained by the query is appended to the number prefix.
  • the pairing key Kb can also be transmitted by other methods.
  • the key Ka and the pairing key Kb generated by the mobile terminal can be generated automatically or manually.
  • automatic generation if the user selects the legality verification operation through the menu of the mobile terminal to execute the legality verification function setting, the mobile terminal judges whether the key Ka saved by it is empty, and if it is empty, the mobile terminal automatically randomly Generate and save the key Ka and the pairing key Kb.
  • the mobile terminal only needs to generate one, and then save the key Ka, and automatically send the pairing key Kb to the verification device, for example, by using a SetK operation code.
  • the verification device After the verification device obtains the pairing key Kb sent by the mobile terminal, it establishes a correspondence between the pairing key Kb and the current user information or mobile terminal identification information of the mobile terminal. If it is generated manually, the mobile terminal will require the user to input the key Ka and the pairing key Kb by himself, save the information entered by the user (or save only the key Ka) after the user inputs, and send the pairing key Kb to the verification device in. In the automatic mode, the mobile terminal can display the randomly generated key to the user. When the mobile terminal executes the setting of the validity verification function, if it finds that the key Ka held by it is not empty, the mobile terminal directly obtains the pairing key Kb according to the key Ka, and sends the pairing key Kb to the verification device. Save it. Obtaining the pairing key Kb according to the key Ka may be deriving the pairing key Kb according to the key Ka, or querying the pairing key Kb according to the key Ka, and so on.
  • the mobile terminal user can set, view, change and clear the key Ka and the pairing key Kb, and at the same time, synchronize the setting or change result of the pairing key Kb to the verification device, and the verification device will modify the corresponding saved original
  • the correspondence between the user information of the mobile terminal user and the pairing key Kb is modified by the verification device, and the correspondence between the corresponding identification information of the corresponding mobile terminal and the pairing key Kb is stored.
  • the mobile terminal performs the above verification operation only when the verification switch is turned on; otherwise, the mobile terminal directly judges that it is being used legally.
  • the user of the mobile terminal can perform the operations of closing and opening the authentication switch.
  • the maintenance operation password can be set on the mobile terminal to restrict the setting, viewing, changing, and clearing of the key information, as well as setting the verification switch and checking the status of the verification switch.
  • the setting operations include opening and closing. When a user needs to view key information and other maintenance operations, he must enter the password. The mobile terminal determines whether the password is correct. If the password is allowed to be viewed correctly, the user is not allowed to view it. In this way, it is possible to further prevent thieves from obtaining key information set by the user in the mobile terminal, thereby being convenient for the user without losing the anti-theft effect.
  • the mobile terminal should be able to enable the user to perform maintenance operations on the mobile terminal without being connected to the mobile network. For example, if the user fails to pass the authentication of the mobile terminal 3 due to card replacement, the mobile terminal may prompt the user to actively close the verification switch or reset the key Ka.
  • the key Ka in the mobile terminal may be stored on a chip separately set in the mobile terminal, and the chip may be referred to as a legality verification chip.
  • the operation of the mobile terminal to determine whether the key Ka stored in the mobile terminal and the corresponding pairing key Kb stored in the verification device match can be performed by the validity verification chip.
  • the first device is a mobile terminal and the second device is a verification device
  • the second device is a verification device
  • the mobile terminal sets the validity verification function, whether the user replaces the user card or the number, and the corresponding pairing key Kb corresponding to the user information of the user of the corresponding verification device has not changed, that is, it is still stored with the mobile terminal. If the key Ka matches, the mobile terminal can still pass the verification operation of the present invention even after the user card is replaced.
  • the mobile terminal cannot pass the verification operation of the present invention. Therefore, for a stolen mobile terminal, since the pairing key Kb corresponding to the user information of the thief cannot match the key Ka of the stolen mobile terminal, the thief will not be able to use the mobile terminal normally.
  • the mobile terminal adds a legality verification function, while improving the security of the user's mobile terminal, it will not bring troubles in use and maintenance to the legal user.
  • the mobile terminal replaces the user card Later, if the mobile terminal can still access the corresponding authentication device, for example, the authentication device is jointly constructed by different operators, or users of different operators are allowed to access the authentication device to each other, then the mobile terminal can still be used normally.
  • the authentication device is owned by a device operator and only users of the operator's network are allowed to access the authentication device, after the mobile terminal has replaced the user card, if the user card is the user card of the operator's network, the mobile device The use of the terminal is not affected; if the user card is not the user card of the operator's network, the mobile terminal cannot pass the verification because it cannot access the corresponding insurance equipment, so that the mobile terminal cannot be used normally. In this way, it can effectively prevent The occurrence of illegal network hopping.
  • the user's mobile terminal is stolen, the user can request the operator to delete the correspondence between the identification information of the mobile terminal and the corresponding pairing key Kb stored in the verification device by virtue of his own identity certificate. Since the stolen mobile terminal cannot obtain the corresponding pairing key Kb required for the mobile terminal for verification when the thief uses it again, the thief will not be able to use the mobile terminal normally, thus achieving the anti-theft effect.
  • the mobile terminal mentioned in the present invention may be a mobile phone, a personal digital assistant (PDA), a portable computer or a personal computer (PC), etc., as long as they can directly or indirectly connect to a verification device on a corresponding communication network, the present invention can be applied. Invented to verify the legality of equipment use.
  • PDA personal digital assistant
  • PC personal computer
  • the invention proposes a thirteenth embodiment as shown in FIG. 14.
  • the first device is a computer device
  • the second device is a password management server.
  • a normal use password is stored in the computer device.
  • step 1402 a correspondence between a managed computer device and a corresponding normal use password is stored in the password server.
  • step 1403 when the normal use password needs to be input after the computer device is turned on, a request message for the normal use password is sent to the password management server.
  • step 1404 if the password management server confirms that the computer device can be powered on, it sends a corresponding normal use password to the computer device; otherwise, it sends a computer device failure message or a wrong normal use password to the computer device.
  • step 1405 the computer device compares whether the normal use password obtained from the password management server is consistent with the normal use password saved by itself. If they are the same, it is determined in step 1406 that they are legal and allowed to enter the normal use state; otherwise, it is determined in step 1407 that they are illegal and prohibited to enter the normal use state, or directly shut down, so that the employee cannot use the computer equipment.
  • the computer device will not receive the power-on password information from the password management server, and the comparison in step 1405 will inevitably Failed to start normally.
  • the company can restrict employees to use the company's computer equipment during non-working hours by turning on and off the password management server separately during working hours and non-working hours.
  • the present invention proposes a fourteenth embodiment as shown in FIG.
  • step 1501 a key Ka is set and saved in the computer for the computer to verify the legitimacy of its special function opening.
  • step 1502 at the same time, a corresponding pairing key Kb of the computer is stored in an information security server.
  • step 1503 when the computer performs special functions as required, for example, a floppy drive is needed, or data needs to be written to the computer through a USB port, etc., the insurance key information of the matching key Kb is obtained from the information security server.
  • step 1504 the information security server obtains the corresponding pairing key Kb according to the information of the requesting computer, and sends the obtained verification information of the pairing key Kb to the computer.
  • step 1505 after receiving the verification information of the pairing key Kb returned by the information security server, the computer determines whether the pairing key Kb and the key Ka held by it match based on the verification information. If they match, in step 1506, The computer opens the use of its own special functions, such as allowing the floppy drive, USB port, parallel port or serial port to be used normally; otherwise, in step 1507, the computer prohibits the use of its own special functions.
  • the key Kb may be the same as the key Ka
  • the verification information of the key Kb may be the key Kb itself.
  • step 1505 it is determined whether the pairing key Kb and the key Ka saved by the key Kb match to determine whether Kb is Same as Ka. ⁇
  • a predetermined calculation such as a digest operation may be performed on the key to perform corresponding matching verification as in the second embodiment, or a random number may be further generated as in the third embodiment. And use the random number and key for joint calculation to perform corresponding matching verification.
  • a controllable random number may be further generated and it is determined whether the controllable random number is acceptable.
  • a private key is stored in a computer, the corresponding relationship between the paired public key of the private key stored in the corresponding information security server and the computer information, and a computer is sent to the information security server through the computer.
  • the information security server obtains a corresponding paired public key according to the computer information, encrypts the random number with the public key, and sends the obtained ciphertext to the computer, and the computer decrypts the ciphertext according to the private key saved by the computer Plain text of random numbers, then By comparing whether the plaintext and the random number sent to the information security server are the same, it can be judged whether the private key saved by itself and the public key corresponding to the computer saved by the information security server match, and then whether the computer allows the corresponding special function use.
  • the first device in a case where the first device cannot obtain the verification information of the corresponding pairing key Kb from the second device, that is, the pairing key Kb of the key Ka does not exist on the second device, the first device will directly determine that it is illegal .
  • the correspondence between the user information of the mobile terminal user and the corresponding pairing key Kb, the correspondence between the identification information of the mobile terminal and the corresponding pairing key Kb, and the personality of the mobile terminal are stored in the verification device.
  • the correspondence between the information and the corresponding pairing key Kb, the correspondence between the computer and the corresponding pairing password Kb, and the correspondence between the computer and the corresponding pairing key Kb are actually the user information of the mobile terminal user, the mobile terminal's
  • the identification information, the personalized information of the mobile terminal, and the computer information such as the computer equipment identification are used as the name of an account, and the pairing key Kb is used as the key of the account.
  • the first device when it performs verification, it obtains the verification information of the corresponding pairing key Kb from the corresponding verification device according to the corresponding account name, and verifies the corresponding pairing key Kb stored in the second device according to the verification information. Whether it matches the key Ka saved by you. Therefore, the implementation methods such as the account name and key Ka set for authentication that are extended from this clearly fall within the protection scope of the present invention.
  • the mobile terminal related information may be user information of the mobile terminal, and the user information is one or any combination of mobile terminal number information, international mobile subscriber identity IMSI information, or user subscription data.
  • the above mobile terminal related information may be mobile terminal user card related information, and the user card related information is one of personal identification information set in the user card, international mobile subscriber identity IMSI information, and electronic serial number ESN of the user card, or random combination.
  • the above mobile terminal related information may be mobile terminal identification information, and the mobile terminal identification information is international mobile equipment identification IMEI information or personal identification information set in the mobile terminal.
  • the present invention can preset a prescribed verification operation response time. If the first device does not complete a verification operation within the prescribed verification operation response time, the first device may directly determine that it is illegal, or may determine that the verification operation failed and Repeat the next verification operation. If the next verification operation is successful, it may be determined that the first device is legitimate.
  • a verification operation end time may be specified. If the first device fails to pass the verification within the prescribed verification operation end time, it will directly determine that it is illegal. Or you can specify a permitted number of verification operations. If the first device fails to pass the verification within the specified number of allowed verification operations, it will directly determine that it is illegal.
  • the second device exists independently of the first device, that is, the second device does not depend on the first device, and if there is no first device, the second device can operate normally. In other words, the operations of the first device and the second device are independent of each other.

Description

一种设备验证自身合法性的方法
技术领域
本发明涉及安全验证技术, 具体涉及一种设备验证自身合法性的方 法。 发明背景
随着对设备安全性要求的提高, 目前对于设备合法性的验证也越 来越重视。例如有些公司不希望员工在非工作时间使用公司的办公设 备, 特别是计算机, 因而为每台计算机设置一个开机密码。 员工在使 用该计算机时, 必须输入开机密码才能开机, 这样, 在工作时间可以 由一个密码管理员分別将每个计算机打开,使得员工可以在工作时间 正常使用计算机, 而在非工作时间, 在密码管理员不打开计算机的情 况下, 员工就不能使用计算机。 这种方式可以有效地控制员工使用计 算机的场合和时间,但是需要一个密码管理员来对公司计算机的开机 密码进行管理, 因此这种管理方式给员工和公司的管理都带来不便, 而且管理员可能泄露密码, 整个公司的计算机系统的安全性并不高。
同样, 有些高科技企业为了防止研发的核心技术泄密, 通过软驱 加锁、胶封计算机接口或者对机箱力 P盖等办法限制员工直接通过计算 机的软驱或计算机接口从该计算机输出相关数据信息。这里的计算机 接口可以是 USB 口, 可以是串口, 也可以是并口。 这样, 可以有效 地限制通过这些信息输出接口导致的信息泄密行为发生,从而达到对 整个研发团队的科研成果进行高度保密的目的。 但是, 上述做法不只 是限制了信息通过上述途径进行的输出,也限制了通过上述途径进行 的信息输入, 因此, 往往给用户的正常使用带来不便。 例如, 某研发 人员因工作需要, 急需要查看一个软盘上保存的资料信息, 这时, 该 研发人员就必须先提出申请, 并在申请通过后, 由软驱钥匙保管中心 指派一个专人来打开计算机的软驱锁,并且为了防止中途发生复制软 驱钥匙的行为, 在该专人陪同下才能进行软驱资料的查看。
特别是对于诸如移动电话的移动终端而言,其安全性对于用户来 说更加重要。 目前的移动终端大多数采用机卡分离的方式, 也就是移 动终端本身和用于验证无线网络用户信息的用户卡是两个独立的部 分,在使用时将它们结合在一起即可。这种方式具有很多突出的优点, 例如用户想更换一个移动终端的话,只需要购买一个新的移动终端并 且将原有的用户卡插入到新的移动终端即可, 这样, 由于用户的信息 不需要改变, 因此用户也不需要向通信运营商办理任何更换移动终端 的手续。
但是采用机卡分离方式给用户带来极大方便的同时,也导致移动 终端被盗和被抢现象时有发生,以至于在有些地方人们不敢将移动终 端挂在腰间。 因为在机卡分离方式下, 只要在所盗抢的移动终端上换 上一个新的用户卡就可以毫无障碍地使用。这样盗贼可以将所盗抢的 移动终端再销售出去从而获利。 这样, 用户不但经济利益受到很大影 响,而且还需要去通信运营商处办理一系列手续,例如更改签约数据, 给用户带来了很大的不便。
为了解决移动终端容易被盗抢的问题,一种比较常用的方法是在 移动终端上设置密码保护。 例如在移动终端上设置开机密码, 每次开 机时都需要输入正确的开机密码,移动终端才能执行向网络注册等后 续操作。 如果开机密码输入不正确, 该移动终端就不能正常使用。 这 样盗贼即使得到了用户的移动终端,也会因为不能输入正确的密码而 不能使用和销售。 因此, 这种方法在一定程度上解决了移动终端容易 被盗抢的问题。 但是, 对于这一种方法而言, 合法用户在每次开机时 也需要输入密码,将给合法用户的日常使用带来非常大的麻烦。因此, 目前很多用户因为觉得这样每次输入开机密码太麻烦而没有设置这 样的开机密码, 使得这种解决方法难以被用户接受并得到实际的应 用, 从而并不能从根本上解决移动终端容易被盗抢的问题。
还有一种解决方法是建设大量的设备标识寄存器 (EIR )设备, 并将那些被盗移动终端的国际移动设备标识(IMEI )放入相应的 EIR 的黑名单中。 这样, 移动终端在每次开机连接网络时, 都需要到 EIR 设备中检查该移动终端所对应的 IMEI是否被加入到黑名单中, 如果 在黑名单中发现了该移动终端的 IMEI, 网絡认为该移动终端的用户 为非法用户, 从而拒绝其业务请求。 这样盗贼同样会因为所得到的移 动终端不能再次使用而不能从中获利,从而可以从根本上解决移动终 端容易被盗抢的问题。但是这种方法需要建设大量的 EIR设备, 需要 增加网络设备的建设, 增加了通信运营商的建网成本。 同时, 该方法 还需要不同的通信运营商同时统一开展这个防盗业务,以避免从一个 通信运营商网络丢失的移动终端被拿到另外一个通信运营商网络中 使用, 这样, 将大大增加通信运营商之间繁瑣的业务协调工作, 因此 增加了通信运营商的运营成本, 也给通信运营商的业务开展带来不 便。
因此, 如何更有效地验证设备的合法性, 特别地, 如何使移动终 端更有效地验证自身的合法性, 是目前迫切需要解决的一个问题。 发明内容
有鉴于此,本发明的主要目的是提供一种设备验证自身合法性的 方法,该方法能有效地使设备验证自身的合法性,提高设备的安全性, 并且实现方式筒单可靠。
为了实现上述目的, 根据本发明的设备验证自身合法性的方法至少 包括如下步驟:
a. 在需要进行自身合法性验证的第一设备上保存一个密钥, 在第二 设备上保存对应于所述密钥的配对密钥;
b. 第一设备获取对应于第二设备所保存的相应配对密钥的验证信 c 第一设备根据所述验证信息判断第一设备保存的密钥和第二设 备保存的相应配对密钥是否匹配, 如果是, 判定自己合法; 否则判定自 己不合法。
这里配对密钥的险证信息可以是配对密钥本身, 可以是对配对密钥 进行计算后得到的计算结果, 可以是对配对密钥和随机数进行联合计算 的计算结果。
第一设备可以是移动终端, 第二设备可以是移动通信网络中的 HLR、 AC、 EIR、 UC、 短消息设备等验证设备, 此时, 验证设备中进一 步保存配对密钥和移动终端相关信息之间的对应关系, 移动终端相关信 息可以是移动终端用户信息, 可以是移动终端设备信息, 也可以是移动 终端中的用户卡信息。
第一设备是移动终端的情况下, 第二设备也可以是保存有多个配对 密钥的第二移动终端, 或者保存一个配对密钥的用户卡或电子钥匙。
第一设备可以是计算机设备, 第二设备是服务器设备, 计算机在判 第一设备保存的密钥和第二设备保存的配对密钥可以是一对对称密 钥, 也可以是非对称密钥。
从本发明的技术方案可以看出, 本发明通过在第一设备设置并保存 用于验证自身合法性的密钥, 同时在第二设备中保存相应的配对密钥。 在第一设备正常使用之前, 第一设备主动或被动地获取相应的保存在第 二设备上的配对密钥的验证信息, 并根据从第二设备获取的验证信息验 证所述配对密钥和自身保存的密钥是否匹配, 如匹配, 判定自己合法, 也就是自己正处于合法使用状态, 或者说当前使用自己的用户是合法用 户; 否则判定自己非法, 也就是自己正处于非法使用状态, 或者说当前 使用自己的用户是非法用户。 如果不希望第一设备被非法使用, 只需要 关闭第二设备, 或者清除第二设备所保存的相应配对密钥, 或者使第二 设备对于第一设备的请求不进行正确的响应, 这样第一设备就会因为得 不到相应验证信息而不能正常使用。 或者, 如果当前操作第一设备的是 一个非法用户, 那么第一设备从第二设备所获取的验证信息将可能和合 法用户从第二设备所获取的验证信息不同, 从而使第一设备不能通过匹 配验证, 进而使非法用户不能正常使用第一设备。 这样本发明可以有效 地实现设备对于自身合法性进行验证的目的。
另外, 本发明只需要在需要进行验证自身合法性的设备设置并保存 一个密钥, 并在另外一个设备上保存相应的配对密钥, 在该设备正常使 用之前执行一次获取保存在另外一个设备上的配对密钥的验证信息的 操作和一次根据该验证信息验证配对密钥和自身保存的密钥是否匹配 的操作即可, 整个处理非常简单方便。
对于计算机正常使用密码管理而言, 可以在计算机中设置并可以永 久保存在该计算机的一个用于该计算机验证自身合法性的密码, 同时, 在一个密码管理服务器中保存一个相应的配对密码; 计算机根据从密码 管理服务器中获取的相应的配对密码的验证信息验证该配对密码和自 己保存的密码是否匹配, 如果匹配, 说明计算机被合法使用, 即被允许 使用; 否则说明计算机被非法使用, 即被禁止使用。 这样, 通过控制密 码管理服务器, 就可以方便有效地控制计算机的按时、 按地点使用。 对于计算机防泄密而言, 在计算机中设置并可以永久保存在该计算 机的一个用于该计算机验证自身特殊功能开放合法性的密钥, 同时, 在 一个信息安全服务器中保存一个相应的配对密钥; 计算机根据从信息安 全服务器中获取的配对密钥的验证信息验证该配对密钥和自己保存的 密钥是否匹配, 如果匹配, 则计算机开放自身特殊功能的使用, 例如允 许软驱、 USB口、 并口或串口正常使用, 否则计算机禁止自身特殊功能 的使用。 这样, 通过控制信息安全服务器, 就可以方便有效地控制所有 其它计算机相应特殊功能的开放和禁止。
对于移动终端而言, 在移动终端中设置并可以永久保存在该移动终 端的一个用于该移动终端验证自身合法性的密钥, 同时, 在一个一睑证设 备中保存一个相应的配对密钥; 移动终端根据从验证设备中获取的配对 密钥的验证信息验证该配对密钥和自己保存的密钥是否匹配, 如果匹 配, 说明移动终端被合法使用 , 否则说明移动终端被非法使用。 这样, 对于被盗抢的移动终端而言, 通过控制所述验证设备保存的相应的配对 密钥的存取访问, 使得被盗抢移动终端无法从验证设备获取到正确的配 对密钥的验证信息, 进而使得被盗抢的移动终端在使用时无法通过自身 的验证而被判定为非法使用, 从而使得该被盗抢的移动终端无法正常使 用。 此时配合锁定移动终端、 记录移动终端的位置、 根据失主提前保存 在移动终端里的通信号码通知失主并报告公安机关等方式, 使得非法用 户不但不能使用盗抢的移动终端获利, 而且还会被迅速抓获, 从而有效 地杜绝盗贼盗抢移动终端的动机, 帮助失主尽快找回丟失的移动终端, 并进而在根本上解决移动终端容易被盗抢的问题。
对用户来说,设置密钥的过程可以由移动终端自动随机生成, 当然, 也可以由验证设备自动随机生成, 因此, 可以不需要用户进行复杂的输 入。 在设置了密钥后, 移动终端在使用时, 会自动进行上述合法性验证 操作, 不需要用户进行诸如输入开机密码之类的繁瑣操作, 因此给用户 带来了极大的便利, 使得本发明更加实用。
由于通过控制所述验证设备保存的相应配对密钥的存取访问, 使得 被盗抢移动终端无法从验证设备获取到正确的配对密钥的验证信息, 进 而使得被盗抢的移动终端在使用时无法通过自身的验证而被判定为非 法使用, 从而使得该被盗抢的移动终端无法正常使用。 因此, 本发明方 法不需要不同的通信运营商同时统一开展这个防盗业务, 减少了通信运 营商之间不必要的业务协调, 降低通信运营商的运营复杂度, 减少通信 运营商的运营成本。
对通信运营商而言,可以充分利用已有网络设备,如在 HLR增加验 证设备功能并保存相应的用于移动终端检证自身合法性的配对密钥, 以 便移动终端执行验证时, 能够从 HLR获取到相应的配对密钥的验证信 息。 整个操作过程筒单, 并且仅仅需要通信运营商增加很少设备投资, 甚至不需要增加设备投资, 而且, 由于根据本发明的方法基本上不会增 加通信运营商的运营复杂度, 因此对运营成本几乎没有影响, 因此, 也 使得根据本发明的方法更容易被通信运营商所接受。
综上所述,本发明能有效地验证设备的合法性,提高设备的安全性, 而且实现方式简单可靠。 附图简要说明
图 1是本发明的总体流程图。 '
图 2是本发明第一实施例的方法流程图。
图 3是本发明第二实施例的方法流程图。
图 4是本发明第三实施例的方法流程图。 图 5是本发明第四实施例的方法流程图。
图 6是本发明第五实施例的方法流程图。
图 7是本发明第六实施例的方法流程图。
图 8是本发明第七实施例的方法流程图。
图 9是本发明第八实施例的方法流程图。
图 10是本发明第九实施例的方法流程图。
图 11是本发明第十实施例的方法流程图。
图 12是本发明第十一实施例的方法流程图。
图 13是本发明第十二实施例的方法流程图。
图 14是本发明第十三实施例的方法流程图。
图 15是本发明第十四实施例的方法流程图。 实施本发明的方式
下面结合附图和具体实施例对本发明进行详细说明。
图 1示出了本发明的总体流程图。 如图 1所示, 首先在步骤 101 , 在需要验证自身合法性的第一设备设置并保存一个用于第一设备验证 自身合法性的密钥 Ka, 同时,在独立于第一设备的第二设备上保存一个 相应的配对密钥 Kb。
在步骤 102, 第一设备在需要进行验证的时候, 获取第二设备上保 存的相应的配对密钥 Kb的验证信息。
在步骤 103 , 第一设备根据从第二设备获取的相应的配对密钥 Kb 的验证信息验证配对密钥 Kb和自身保存的密钥 Ka是否匹配,如果匹配, 在步驟 104第一设备确定自己合法; 如果不匹配, 在步驟 105第一设备 确定自己不合法。
上述第一设备判定自己合法实际上是第一设备判定当前使用自己的 用户合法, 即该用户当前合法使用自己; 相应地, 第一设备判定自己不 合法实际上是第一设备判定当前使用自己的用户不合法, 即该用户当前 非法使用自己。
在步骤 102中, 可以是第一设备先向第二设备发送一个请求获取相 应的配对密钥 Kb的验证信息的请求消息, 第二设备在接收到来自第一 设备的该请求消息之后, 向第一设备发送包含保存的相应的配对密钥 Kb 的验证信息的响应消息。 这里第一设备向第二设备发送该请求消息 可以是在第一设备出现一个特殊状态后立即进行 , 或者是在第一设备出 现一个特殊状态之后经过一个随机时间或一个预先确定的时间之后进 行。 这里的特殊状态可以是第一设备启动, 或者是第一设备连接到第二 设备, 也可以是到达一个周期验证时间点等等。
或者, 在步骤 102中, 也可以是第二设备主动向第一设备发送保存 的相应的配对密钥 Kb的验证信息, 例如, 第二设备在第一设备连接到 自己, 或者是等待一个周期验证的时间点到达时, 将保存的相应的配对 密钥 Kb的验证信息发送给第一设备。
上述保存在第一设备的密钥 Ka和保存在第二设备的相应的配对密 钥 Kb可以是对称密钥机制中的一对对称密钥,也可以是非对称密钥 (即 公钥密钥)机制的一对公私密钥。 对于采用对称密钥机制的情况, 密钥 Ka和配对密钥 Kb可以相同, 也可以不同, 如果不同, 应该能够从密钥 Ka筒单地推导出配对密钥 Kb。 对于采用非对称密钥机制的情况, 一般 用该配对密钥的私钥作为密钥 Ka, 用该配对密钥的公钥作为配对密钥 Kb, 这时, 由于从配对密钥 Kb推导出密钥 Ka的计算量是一个天文数 字, 因此, 可以认为从配对密钥 Kb无法推导出密钥 Ka。 对称密钥和非 对称密钥是本领域技术人员公知常识, 本文不对此作过多阐述。
下面通过具体实施例对本发明的方法进行进一步的详细说明。 在本发明的第一实施例中, 相应的配对密钥 Kb的验证信息是配对 密钥 Kb本身 ,也就是第二设备直接将相应的配对密钥 Kb发送给第一设 备。 其具体处理过程如图 2所示。
在步骤 201 , 在需要验证自身合法性的第一设备设置并保存一个用 于第一设备验证自身合法性的密钥 Ka, 同时,在另一个第二设备上保存 一个相应的配对密钥 Kb。
在步驟 202, 第一设备在需要进行验证的时候, 向第二设备发送一 个请求获取相应的配对密钥 Kb的请求消息。
在步骤 203, 第二设备在接收到来自第一设备的该请求消息之后, 将自身保存的相应的配对密钥 Kb包含在一个响应消息中发送给第一设 备。
在步驟 204, 第一设备验证从第二设备获取的相应的配对密钥 Kb 和自身保存的密钥 Ka是否匹配, 如果匹配, 在步骤 205第一设备判定 自己合法; 如果不匹配, 在步骤 206第一设备判定自己不合法。
在本实施例中, 如果密钥 Ka和配对密码 Kb相同, 则步骤 204直接 判断从第二设备获取的相应的配对密钥 Kb和自身保存的密钥 Ka是否相 等来验证二者是否匹配。如果密钥 Ka和配对密码 Kb不相同,则可以从 密钥 Ka简单地推导出配对密钥 Kb, 例如 Kb是 Ka和一个固定常量进 行异或运算的结果, 步骤 204直接判断从第二设备获取的相应的配对密 钥 Kb是否可以由自身保存的密钥 Ka简单地推导出来来验证二者是否匹 配; 或者直接在步骤 201 , 在第一设备建立并保存密钥 Ka和配对密码 Kb的对应关系, 步驟 204直接判断从第二设备获取的相应的配对密钥 Kb和自身保存的密钥 Ka是否满足所述建立的对应关系来验证二者是否 匹配。
在第一实施例中, 第二设备直接将配对密钥 Kb发送给第一设备。 而我们知道, 第二设备在向第一设备发送配对密钥 ¾)的过程中密钥信 息容易被泄漏, 因此安全性不够高。 为此, 本发明提出了如图 3所示的 第二实施例。
在步骤 301 , 在需要验证自身合法性的第一设备设置并保存一个用 于第一设备验证自身合法性的密钥 Ka, 同时,在另一个第二设备上保存 一个相应的配对密钥 Kb。
在步骤 302, 第一设备在需要进行验证的时候, 向第二设备发送一 个请求获取相应的配对密钥 Kb的验证信息的请求消息。
在步骤 303 , 第二设备在接收到来自第一设备的该请求消息之后, 按照一个预定算法根据自身保存的相应的配对密钥 Kb进行计算, 得到 一个计算结果, 即相应的配对密钥 Kb的验证信息。
在步骤 304, 第二设备将得到的计算结果通过响应消息发送给第一 设备。
在步骤 305,第一设备也根据自身保存的密钥 Ka按照预定算法进行 计算, 得到一个计算结果。
在步骤 306, 第一设备比较接收自第二设备的计算结果和自身得到 的计算结果来验证第二设备保存的相应的配对密钥 Kb和自身保存的密 钥 Ka是否匹配, 如果匹配, 在步骤 307第一设备判定自己合法; 如果 不匹配, 在步骤 308第一设备判定自己不合法。
这里第二设备使用的预定算法可以是任何一种算法, 较佳地是进行 摘要计算。 相应地, 第一设备使用的预定算法可以是和第二设备使用的 预定算法对应的算法。 例如, 如果第二设备保存的相应的配对密钥 Kb 和自身保存的密钥 Ka相同, 那么, 第一设备和第二设备可以通过相同 的摘要算法,分别根据配对密钥 Kb和密钥 Ka进行摘要运算,得到的运 算结果信息会相同, 即根据配对密钥 Kb计算得到的摘要和根据密钥 Ka 计算得到的摘要相同, 也就是说, 通过比较摘要结果是否相同即可验证 配对密钥 Kb和密钥 Ka是否匹配。还例如,如果第二设备保存的相应的 配对密钥 Kb和自身保存的密钥 Ka不相同, 且可以从密钥 Ka简单地推 导出配对密钥 Kb, 则如果第二设备使用的是摘要算法, 那么, 第一设 备对应的算法应该首先包括从密钥 Ka简单地推导出配对密钥 Kb, 而后 再根据推导出的配对密钥 Kb进行和第二设备的计算相同的摘要算法。
在第二实施例中, 对于固定的密钥用固定的算法进行运算, 这样每 次计算得到的结果是相同的, 这一点也同样会导致计算结果信息容易因 为泄露而被伪造, 从而降低了本发明的安全性。 为此, 本发明提出了如 图 4所示的第三实施例。
在步驟 401 , 在需要验证自身合法性的第一设备设置并保存一个用 于第一设备验证自身合法性的密钥 Ka, 同时,在另一个第二设备上保存 一个相应的配对密钥 Kb。
在步驟 402, 第一设备在需要进行验证的时候, 向第二设备发送一 个随机数, 请求获取相应的配对密钥 Kb的验证信息。
在步骤 403 , 第二设备按照一个预定算法根据自身保存的相应的配 对密钥 Kb和接收自第一设备的随机数进行计算, 得到一个计算结果, 即相应的配对密钥 Kb的验证信息。
在步驟 404, 第二设备将得到的计算结果发送给第一设备。
在步驟 405,第一设备根据自身保存的密钥 Ka和自身产生的随机数 按照预定算法进行计算, 得到一个计算结果。
在步骤 406, 第一设备比较接收自第二设备的计算结果和自身得到 的计算结果来验证第二设备保存的相应的配对密钥 Kb和自身保存的密 钥 Ka是否匹配, 如果匹配, 在步骤 407第一设备判定自己合法; 如果 不匹配, 在步骤 408第一设备判定自己不合法。 和第二实施例相似, 这里第二设备使用的预定算法可以是任何一种 算法, 较佳地是进行加密或解密或摘要运算, 例如, 用密钥对随机数进 行加密运算, 或根据密钥计算随机数的摘要。 相应地, 第一设备使用的 预定算法可以是和第二设备使用的预定算法对应的算法。 例如, 如果第 二设备保存的相应的配对密钥 Kb和自身保存的密钥 Ka相同,那么, 第 二设备和第一设备可以通过相同的摘要算法, 分别根据配对密钥 Kb和 密钥 Ka对随机数进行摘要运算, 得到的运算结果信息会相同, 即根据 配对密钥 Kb计算得到的随机数的摘要和根据密钥 Ka计算得到的随机数 的摘要相同, 也就是说, 通过比较摘要结果是否相同即可验证配对密钥 Kb和密钥 Ka是否匹配。
另外, 也可以由第二设备产生一个可控随机数来执行验证。 为此提 出了如图 5所示的第四实施例。
在步骤 501 , 在需要验证自身合法性的第一设备设置并保存一个用 于第一设备验证自身合法性的密钥 Ka, 同时,在另一个第二设备上保存 一个相应的配对密钥 Kb。
在步骤 502, 第一设备在需要进行验证的时候, 向第二设备发送请 求获取相应的配对密钥 Kb的验证信息的请求消息。
在步骤 503, 第二设备产生一个可控随机数, 并按照一个预定算法 根据自身保存的相应的配对密钥 Kb和该可控随机数进行计算, 得到一 个计算结果, 即相应的配对密钥 Kb的验证信息。
在步骤 504, 第二设备将得到的计算结果和产生的可控随机数发送 给第一设备。
在步骤 505,第一设备根据自身保存的密钥 Ka和接收自第二设备的 可控随机数按照预定算法进行计算, 得到一个计算结果。
在步驟 506, 第一设备比较接收自第二设备的计算结果和自身得到 的计算结果是否匹配, 如果匹配, 执行步骤 507, 如果不匹配, 在步驟 510判定自己不合法。
在步驟 507, 第一设备判断可控随机数是否可以接受, 如果是, 在 步骤 508判定自己合法; 否则在步骤 509判定此次验证操作失败。
在判定此次验证操作失败后, 可以重新进行下一次验证操作, 例如 请求第二设备重新产生可控随机数, 或者, 与第二设备重新协商可控随 机数的产生规则。 比如, 要求第二设备产生的可控随机数从某一个数开 始, 并且是递增产生, 增量在一个范围内, 比如在 0 ~ 255以内, 等等。
第二设备产生可控随机数可以通过设置一个可控随机数发生 |来产 生。 可控随机数发生器包括一个可控数产生器和一个随机数产生器。 可 控数产生器能够产生一个可控数序列, 可控数序列中相邻的两个数满足 预设的关系, 比如是前一个数大于或小于后一个数, 或后一个数与前一 个数的差满足一定规律, 比如, 这个差是恒定的值, 或差值是一个比如 1到 256的区域内的数, 或者差值本身是一个等差数列等等。 可控数序 列的一个典型例子是自然数序列, 该序列中每一个数与其前一个数的差 值都为恒定的 1。
第二设备利用可控随机数发生器产生随机数时, 首先通过可控数产 生器产生一个可控数, 通过随机数产生器产生一个随机数; 然后通过可 控数和随机数联合计算得到一个新的随机数。 这里的联合计算可以是将 可控数的每一位按照一定规则插入到随机数中。
第一设备判断可控随机数是否可以接受是直接判断随机数是否是一 个可控随机数。 例如, 第一设备接收到随机数和计算结果后, 根据上述 插入规律从随机数中捡出可控数, 和上一次验证成功时第一设备保存的 可控数, 也就是参考数进行比较, 判断该数值和自己保存的参考数是否 满足该可控数序列预先设定的规律或关系, 例如是否是递增的, 差值是 否在 0到 255之内等等。 如果满足所述规律, 则判断该数值为可控数, 相应地,该随机数为可控随机数; 否则, 判断该随机数不是可控随机数。 第一设备在每次验证成功时将捡出的可控数保存起来作为参考数, 以便 于下一次验证时作为比较参数使用。 第一设备在初次验证时, 保存的参 考数可以为空值, 比如为 0。
另外, 对于第四实施例来说, 也可以不产生可控随机数, 而是在对 随机数进行联合计算时进一步考虑一个验证序列号, 在第一设备是移动 终端、 第二设备是 HLR的情况下, 该验证序列号可以是用于移动终端 鉴权的鉴权序列号。 为此提出了如图 6所示的第五实施例。
在步驟 601 , 在需要验证自身合法性的第一设备设置并保存一个用 于第一设备验证自身合法性的密钥 Ka, 同时,在另一个第二设备上保存 一个相应的配对密钥 Kb。 同时在第一设备和第二设备保存一个验证序 列号。
在步驟 602, 在第一设备验证自身合法性时, 由第二设备产生一个 随机数。 例如在接收到第一设备的请求消息后产生, 或者在某个特定状 态下产生这个随机数, 例如到达预定时间等。
在步驟 603 , 第二设备产生随机数, 按照一个预定算法根据自身保 存的相应的配对密钥 Kb、 该随机数和保存的验证序列号进行计算, 得 到一个计算结果, 即相应的配对密钥 Kb的验证信息。
在步骤 604, 第二设备将得到的计算结果、 产生的随机数和保存的 验证序列号发送给第一设备。
在步驟 605 ,第一设备根据自身保存的密钥 Ka和接收自第二设备的 随机数和验证序列号按照预定算法进行计算, 得到一个计算结果。
在步骤 606, 第一设备比较接收自第二设备的计算结果和自身得到 的计算结果是否匹配, 如果匹配, 执行步骤 607; 如果不匹配, 在步骤 610第一设备判定自己不合法。
在步驟 607, 第一设备判断验证序列号是否可以接受, 如果是, 在 步驟 608第一设备判定自己合法, 并使用该验证序列号更新自己保存的 验证序列号, 否则在步骤 609判定此次验证操作失败, 此时可以重新进 行下一次验证操作, 例如请求更新自己保存的验证序列号, 或者发起一 个同步验证序列号的操作, 使得第二设备的验证序列号和第一设备的验 证序列号同步, 比如将第一设备的验证序列号发送给第二设备, 第二设 备根据第一设备的验证序列号来更新自己的验证序列号, 使得二者保存 的验证序列号一致起来, 从而保证下次第一设备判断验证序列号是可以 接受的。
步骤 604进一步包括第二设备更新验证序列号的操作。
这里判断验证序列号是否可以接受是判断当前验证序列号和第一设 备保存的验证序列号之间是否满足预先设定的条件。 这里预先设定的条 件是当前验证序列号和第一设备保存的验证序列号之间的差在一个预 定范围内。 当然, 也可以是其它条件。
当然可以理解, 也可以先判定验证序列号是否可以接受, 如果可以 接受, 则判断计算结果是否匹配, 如果不匹配则判定第一设备不合法, 如果匹配, 则判断第一设备合法; 如果判断验证序列号不匹配, 可以发 起同步验证序列号的操作。
上述, 第一验证设备判定验证操作失败也可以是第一设备判定自己 不合法。
在前面的实施例中,配对密钥 Kb和密钥 Ka—般是属于一对对称密 钥。 如果配对密钥 Kb和密钥 Ka是一对非对称密钥, 那么, 还可以将 Ka作为私钥保存在第一设备,将配对密钥 Kb作为公钥保存在第二设备。 为此, 本发明提出了如图 7所示的第六实施例。 在步骤 701 , 在需要验证自身合法性的第一设备设置并保存一个用 于第一设备验证自身合法性的私钥 Ka, 同时,在另一个第二设备上保存 一个相应的配对公钥 Kb。
在步骤 702, 第一设备在需要进行验证的时候, 向第二设备发送一 个随机数, 请求获取相应的配对公钥 Kb的验证信息。
在步骤 703, 第二设备按照一个预定算法根据自身保存的相应的配 对公钥 Kb对接收自第一设备的随机数进行加密计算, 得到随机数的密 文, 即相应的配对公钥 Kb的验证信息。
在步驟 704, 第二设备将得到的密文发送给第一设备。
在步驟 705,第一设备根据自身保存的私钥 Ka解密从第二设备得到 的密文, 并得到相应的明文。
在步骤 706, 第一设备比较解密得到的明文和自己在步驟 702发送 给第二设备的随机数是否相同, 来验证第二设备保存的相应的配对密钥 Kb和自身保存的密钥 Ka是否匹配, 如果匹配, 在步骤 707第一设备确 定自己合法; 如果不匹配, 在步驟 708第一设备确定自己不合法。
在本发明中 , 可以在第一设备上设置一个表示是否执行合法性验证 的验证开关, 第一设备在需要进行验证的时候, 首先读取该验证开关的 值, 如果该值表示不执行合法性验证, 那么第一设备不执行验证步骤而 直接判定自身合法。 如果验证开关的值表示需要进行验证, 第一设备执 行从第二设备获取验证信息并判断验证信息的正确性的步骤, 并根据判 断结果来判定自身是否合法。
当然, 用户可以对保存在第一设备上的密钥或者验证开关等等进行 维护管理操作, 例如设置密钥、 查看密钥、 设置验证开关、 查看验证开 关等等。 为了第一设备的使用安全性, 针对这些维护管理操作, 可以进 一步设置一个维护管理操作密码。 具体地说, 预先在第一设备上设置一 个维护管理操作密码, 当用户需要对第一设备的密钥或者验证开关进行 维护管理操作时, 第一设备首先提示用户输入维护管理操作密码, 如果 用户输入的维护管理操作密码正确, 第一设备允许用户进行维护管理操 作; 否则第一设备不允许用户进行维护管理操作。
在如图 8所示的本发明的第七实施例中, 第一设备是移动终端, 第 二设备是保存了移动终端的用户信息的验证设备, 例如可以是 HLR, 也 可以是 AC。
在步骤 801 , 在移动终端上设置并保存一个密钥 Ka。 该密钥 Ka可 以是位数不限的任意字符组合, 较佳地是使用 128bit以上的数字密钥。 该密钥 Ka应该能够无供电永久保存在移动终端, 即在移动终端无供电 情况下, 密钥 Ka依然会保存在移动终端中而不会丟失。
在步骤 802, 在一个验证设备中保存该密钥 Ka的配对密钥 Kb和移 动终端用户的用户信息之间的对应关系。 这里的用户信息可以是移动终 端的号码, 可以是用户卡的国际移动用户标识(IMSI )信息, 可以是用 户的签约数据, 也可以是其它能够标识移动终端的用户身份的任何信 息, 例如用户卡的电子序列号 ESN、 用户卡或移动终端中保存的用户的 身份证号码, 等等。
在步骤 803 , 移动终端在连接到网络后, 向例如 HLR的验证设备发 送一个请求移动终端密钥 Ka的配对密钥 Kb的请求消息。
在步骤 804, 验证设备在接收到来自移动终端的请求消息后, 通过 响应消息将对应于该移动终端的当前用户信息的相应的配对密钥 Kb发 送到对应的移动终端。
在步骤 805,移动终端在接收到来自验证设备的密钥 Kb后,验证从 验证设备得到的配对密钥 Kb和自身所保存的密钥 Ka是否匹配,如果二 者匹配, 在步骤 806判定移动终端合法, 也就是移动终端的当前用户是 合法用户, 这时移动终端允许进行任何操作, 如果二者不匹配, 在步骤
807确定移动终端不合法, 也就是移动终端的用户是非法用户。
在步骤 807确定移动终端的用户非法之后, 此时移动终端可以执行 锁定操作以拒绝用户的业务操作, 或者通知网絡停止对该移动终端进行 服务等等。 例如, 移动终端可以执行锁定键盘、 对用户的操作停止响应 等处理, 从而使用户不能再使用该移动终端。 并且还可以通过通信网络 向通信运营商发送一个报警信息, 由通信运营商报告公安机关进行处 理, 或直接向公安机关报警, 当然移动终端用户也可以提前在移动终端 设置一个通信报警号码, 例如设置为自己亲友的通信号码, 移动终端在 发现被非法使用后, 根据失主提前保存在移动终端里的通信报警号码通 知失主。 另外, 在执行锁定键盘、 对用户的操作停止响应等处理时, 移 动终端可以播放诸如 "你是非法用户" 等声音信息, 以引起非法用户周 围人的注意。
当然, 可以理解, 在第七实施例中可以像第二实施例一样对密钥进 行例如摘要运算的预定计算来进行相应的匹配验证。 可以像第三实施例 一样进一步生成一个随机数, 并利用该随机数和密钥进行联合计算来进 行相应的匹配验证。 可以像第四实施例一样, 生成可控随机数并进一步 判断可控随机数是否可以接受。 可以像第五实施例一样, 保存验证序列 号并进一步判断验证序列号是否可以接受。 可以像第六实施例那样, 在 移动终端保存一个私钥, 在对应的验证设备保存的该私钥的配对公钥和 移动终端用户的用户信息之间的对应关系。 在这种情况下, 通过移动终 端给验证设备发送一个随机数, 验证设备根据移动终端用户信息获取对 应的配对公钥, 用该公钥加密所述随机数, 并将得到的密文发送给移动 终端, 移动终端根据自己保存的私钥解密密文得到随机数的明文, 而后 通过比较该明文和自己发送给验证设备的随机数是否相同即可判断自 己保存的私钥和验证设备保存的相应于移动终端当前用户信息的公钥 是否匹配来判断移动终端被使用的合法性状态。 也就是说, 在第七实施 例中可以结合第一至第六实施例中任意一种运算方式。
在如图 9所示的本发明的第八实施例中, 第一设备是移动终端, 第 二设备是一个短消息转发设备, 这里的短消息转发设备可以是一个短消 息中心。
在步驟 901 , 预先设置一个特殊的短消息通信号码。
在步骤 902, 在移动终端中设置并保存一个密钥 Ka。
在步骤 903, 在短消息转发设备中增加用户信息和设置在移动终端 中的密钥 Ka的配对密钥 Kb之间的对应关系。
在步驟 904, 移动终端在连接到网络后, 通过将该特殊短消息通信 号码作为被叫号码发送一个请求移动终端密钥 Ka的配对密钥 Kb的短消 在步驟 905, 短消息转发设备在接收到来自移动终端的短消息后, 根据短消息的目的号码为特殊的短消息通信号码判断该短消息是移动 终端请求密钥的短消息。
在步骤 906, 短消息转发设备根据短消息中携带的移动终端号码或 者 IMSI信息获取对应于该移动终端用户的相应的配对密钥 Kb。
在步骤 907, 短消息转发设备向该移动终端发送一条短消息, 该短 消息的主叫号码为前面提到的所述特殊的短消息通信号码, 该短消息携 带了短消息转发设备所获取的相应的配对密钥 Kb。
在步骤 908, 移动终端接收到主叫号码为该特殊短消息通信号码的 短消息之后, 从中提取出短消息转发设备获取的相应的配对密钥 Kb。
在步骤 909, 移动终端比较从短消息转发设备得到的相应的配对密 钥 Kb是否和自身所保存的密钥 Ka 匹配, 如果二者匹配, 在步骤 910 移动终端判定自己合法, 也就是表明移动终端的当前用户是合法用户, 这时移动终端允许进行任何操作, 如果二者不匹配, 在步驟 911移动终 端判定自己不合法, 也就是表明移动终端的当前用户是非法用户。
和第七实施例相比, 这里移动终端向验证设备发送的请求消息和验 证设备返回给移动终端的响应消息都是通过短消息来发送的。
在如图 10所示的本发明的第九实施例中, 第一设备是移动终端, 第 二设备是一个短消息收发设备, 这里的短消息收发设备可以是第二移动 终端, 也可以是一个短消息服务器。
在步骤 1001 , 为验证所需的短消息收发设备设置一个短消息通信号 码。
在步骤 1002, 在移动终端中设置并保存一个密钥 Ka。
在步骤 1003, 在短消息收发设备中增加用户信息和设置在移动终端 中的密钥 Ka的配对密钥 Kb之间的对应关系。
在步驟 1004, 移动终端在连接到网络后, 通过该短消息通信号码向 短消息收发设备发送一个请求移动终端密钥 Ka的配对密钥 Kb的短消 息。
在步骤 1005 , 短消息收发设备在接收到来自移动终端的短消息后, 根据短消息中携带的移动终端号码或者 IMSI信息获取对应于该移动终 端用户的相应的配对密钥 Kb。
在步骤 1006, 短消息收发设备向该移动终端发送一条短消息, 该短 消息携带了短消息收发设备所获取的相应的配对密钥 Kb。
在步骤 1007, 移动终端接收到主叫号码为该短消息收发设备的短消 息通信号码的短消息之后, 从中提取出短消息收发设备获取的相应的配 对密钥 Kb。
在步骤 1008, 移动终端比较从短消息收发设备得到的相应的配对密 钥 Kb是否和自身所保存的密钥 Ka匹配, 如果二者匹配, 在步骤 1009 移动终端判定自己合法, 也就是表明移动终端的当前用户是合法用户, 这时移动终端允许进行任何操作, 如果二者不匹配, 在步骤 1010移动 终端判定自己不合法, 也就是表明移动终端的当前用户是非法用户。
在上面第八和第九实施例中, 对于作为短消息转发设备的短消息中 心来说, 它可以直接接收来自移动终端的短消息并向移动终端发送短消 息 , 而对于作为短消息收发设备的短消息服务器或另外的第二移动终端 来说, 移动终端和短消息服务器之间的短消息交互, 或者移动终端和第 二移动终端之间的短消息交互需要经过短消息中心的转发。
在第二设备是一个短消息收发设备的情况下, 短消息收发设备往往 '并不专门用于响应移动终端的验证请求, 这些短消息收发设备还可能处 理一些作为其它用途的短消息, 这时, 短消息收发设备需要区分出用于 验证请求的短消息。 此时可以在移动终端发送给短消息收发设备的用于 验证请求的短消息中加入验证操作码用以区分该短消息是用于验证请 求的短消息, 以便于短消息收发设备能够区分处理。 相应地, 短消息收 发设备在返回给移动终端的所述验证请求的应答短消息中, 也应该加入 验证操作码用以区分该短消息是所述验证请求的应答短消息, 以便于移 动终端能够区分处理。 这里的验证操作码例如可以是在短消息的起始部 分增加一个特定的内容来标识。
这里的短消息转发设备和短消息收发设备可以统称为短消息设备。 在如图 11所示的本发明的第十实施例中, 第一设备是移动终端,验 证设备是一个未结构化补充业务数据 ( USSD ) 中心 (UC )。
在步驟 1101 , 在移动终端中设置并保存一个密钥 Ka。
在步骤 1102,在 UC中增加用户信息和设置在移动终端中的密钥 Ka 的配对密钥 Kb之间的对应关系。 在步骤 1103 , 移动终端在连接到网络后, 通过 USSD命令向 UC发 送一个请求移动终端密钥 Ka的配对密钥 Kb的请求消息。
在步骤 1104, UC在接收到来自移动终端的请求消息后, 根据请求 消息中携带的用户信息获取对应于该移动终端用户的相应的配对密钥 Kb。
在步骤 1105, UC将获取的相应的配对密钥 b通过 USSD命令发 送给移动终端。
在步骤 1106, 移动终端比较从 UC得到的相应的配对密钥 Kb是否 和自身所保存的密钥 Ka匹配, 如果二者匹配, 在步骤 907移动终端判 定自己合法, 也就是表明移动终端的当前用户是合法用户, 这时移动终 端允许进行任何操作, 如果二者不匹配, 在步骤 908移动终端判定自己 不合法, 也就是表明移动终端的当前用户是非法用户。
对于第九实施例, 如果第二设备是第二移动终端的情况, 也可以是 像第十实施例一样, 移动终端在向第二移动终端发送验证请求时, 不是 通过短消息 , 而是通过用户到用户信令( UUS )传递驺证请求; 相应地, 第二移动终端在向移动终端发送请求消息的响应消息时, 同样可以不是 通过短消息, 而是通过 UUS传递响应消息。
实际当中, 对于第一设备是移动终端, 第二设备是第二移动终端的 情况, 第二移动终端可以不进行所述保存用户信息和相应的配对密钥 Kb之间的对应关系的操作, 而是直接保存所述作为第一设备的移动终 端的密钥 Ka的配对密钥 Kb即可,这是因为该第二移动终端可能保存有 限几个作为第一设备的移动终端的密钥 Ka的配对密钥 Kb,在这种情况 下, 第二移动终端接收到验证请求后, 可以将保存的全部的配对密钥 Kb发送给需要验证的移动终端, 需要验证的移动终端判断是否存在一 个来自于第二移动终端配对密钥 Kb和自己保存的密钥 Ka匹配,如果存 在, 检证通过, 否则险证不通过。
在第七至第十实施例中, 在验证设备中保存了移动终端用户的用户 信息和相应的配对密钥 Kb的对应关系。 实际当中, 可以用移动终端的 标识信息替代保存在作为第二设备的验证设备里所述对应关系中移动 终端用户的用户信息。 这里的移动终端的用户信息和移动终端的标识信 息可以统称为移动终端相关信息。 在下述实施例中, 在睑证设备中保存 了移动终端的标识信息和相应的配对密钥 Kb的对应关系。
在如图 12所示的本发明的第十一实施例中, 第一设备是移动终端, 第二设备是保存了移动终端的标识信息的验证设备, 例如可以是 HLR, 也可以是 AC, 还可以是 EIR。
在步骤 1201, 在移动终端上设置并保存一个密钥 Ka。 该密钥 Ka可 以是位数不限的任意字符组合, 较佳地是使用 128bit以上的数字密钥。 该密钥 Ka应该能够无供电永久保存在移动终端, 即在移动终端无供电 情况下, 密钥 Ka依然会保存在移动终端中而不会丟失。
在步骤 1202, 在一个验证设备中保存该密钥 Ka的配对密钥 Kb和 移动终端的标识信息之间的对应关系。 这里的标识信息可以是移动终端 的标识, 比如对于 GSM来说, 可以是 IMEI, 对于 CDMA来说, 可以 是 ESN, 当然, 也可以是用户为该移动终端自定义的一个个性化信息。
在步驟 1203 , 移动终端在连接到网络后, 向例如 HLR的验证设备 发送一个请求移动终端密钥 Ka的配对密钥 Kb的请求信息,该请求信息 中携带了该移动终端的标识信息。
在步骤 1204, 验证设备在接收到来自移动终端的请求信息后, 根据 该移动终端的标识信息获取相应的配对密钥 Kb,并将该配对密钥 Kb发 送到对应的移动终端。
在步骤 1205, 移动终端在接收到来自验证设备的密钥 Kb后 , 验证 从验证设备得到的配对密钥 Kb和自身所保存的密钥 Ka是否匹配,如果 二者匹配, 在步骤 1206判定移动终端合法, 也就是移动终端的当前用 户是合法用户, 这时移动终端允许进行任何操作, 如果二者不匹配, 在 步驟 1207判定移动终端非法, 也就是移动终端的当前用户是非法用户。
在这里, 可以进一步对于验证设备中保存的配对密钥和移动终端相 关信息之间的对应关系设置一个标识, 对于丟失的移动终端设置该标识 为移动终端已丢失。 此时, 在验证设备确定配对密钥之前进一步包括: 确定该标识是否表示移动终端已丟失, 如果是, 获取移动终端用户的签 约信息, 从而确定非法使用移动终端的当前用户的信息, 以帮助查找被 盗抢的移动终端的下落; 否则按照正常流程处理, 也就是执行确定配对 密钥的步骤及其后续步骤。 当然可以理解, 也可以在确定配对密钥之后 再进行标识的判断, 也能达到同样的效果。
同样, 第七到第十实施例中, 通过用移动终端的标识信息替代保存 在作为第二设备的验证设备里所述对应关系中移动终端用户的用户信 息, 并在作为第一设备的移动终端向验证设备发送验证请求消息时, 携 带该移动终端的标识信息, 相应地, 验证设备根据请求消息中携带的移 动终端标识信息获取相应的配对密钥 Kb。
在如图 13所示的本发明的第十二实施例中, 第一设备是移动终端, 第二设备是插入在移动终端中的用户卡。
在步骤 1301 , 在移动终端上设置并保存一个密钥 Ka, 在用户卡上 设置并保存该密钥 Ka的配对密钥 Kb。
在步骤 1302, 移动终端向用户卡发送一个请求获取配对密钥 Kb的 验证信息的请求消息。
在步驟 1303, 用户卡接收到来自移动终端的请求消息后, 将配对密 钥 Kb的验证信息发送给移动终端。 在步骤 1304, 移动终端验证从用户卡得到的配对密钥 Kb的验证信 息和自身所保存的密钥 Ka的验证信息是否匹配, 如果二者匹配, 在步 驟 1305 判定移动终端合法, 也就是移动终端的当前用户是合法用户, 这时移动终端允许进行任何操作, 如果二者不匹配, 在步骤 1306 判定 移动终端非法, 也就是移动终端的当前用户是非法用户。
在第十二实施例中, 可以使用和移动终端配套使用的电子钥匙替代 用户卡, 也能达到同样的效果。
当然, 可以理解, 在第十二实施例中可以像第一实施例一样配对密 钥的验证信息是配对密钥本身。 可以像第二实施例一样对密钥进行例如 摘要运算的预定计算来进行相应的匹配验证。 可以像第三实施例一样进 一步生成一个随机数, 并利用该随机数和密钥进行联合计算来进行相应 的匹配验证。 可以像第四实施例一样, 生成可控随机数并进一步判断可 控随机数是否可以接受。 可以像第五实施例一样, 保存验证序列号并进 一步判断验证序列号是否可以接受。 可以像第六实施例那样, 在移动终 端保存一个私钥, 在用户卡保存该私钥的配对公钥。 在这种情况下, 通 过移动终端给用户卡发送一个随机数, 用户卡用该配对公钥加密所述随 机数, 并将得到的密文发送给移动终端 , 移动终端根据自己保存的私钥 解密密文得到随机数的明文, 而后通过比较该明文和自己发送给用户卡 的随机数是否相同即可判断自己保存的私钥和用户卡保存的公钥是否 匹配来判断移动终端被使用的合法性状态。 也就是说, 在第十二实施例 中可以结合第一至第六实施例中任意一种运算方式。
在第七至第十二实施例中, 在移动终端中保存密钥 Ka和在验证设 备中保存相应的配对密钥 Kb之间没有严格的先后顺序, 也就是也可以 先在验证设备中保存对应于移动终端用户的用户信息或移动终端的标 识信息的相应的配对密钥 Kb, 然后再在移动终端中保存该密钥 Ka。 更 进一步, 对应于移动终端的密钥 Ka和 Ka的配对密钥 Kb可以由移动终 端产生, 并在移动终端保存密钥 Ka, 将配对密钥 Kb发送给验证设备由 验证设备保存; 或者对应于移动终端的密钥 Ka和 Ka的配对密钥 Kb由 验证设备产生, 并在验证设备保存配对密钥 Kb, 将密钥 Ka发送给相应 的移动终端由移动终端保存。
从移动终端向例如 HLR和 AC的验证设备发送配对密钥 Kb可以通 过两种方式。 一种方式是呼叫一个特殊号码号首, 然后将需要发送的上 述信息附加在该号首之后发送到验证设备。 例如, 假设配对密钥 Kb为 5134356, 呼叫一个特殊号码号首 17999, 然后将配对密钥 Kb5134356 附加在 17999之后, 也就是呼叫 179995134356, 这样验证设备将根据预 先的约定提取出配对密钥 Kb5134356。 第二种方式是通过在验证设备中 增加补充业务命令操作码来实现。 例如, 通过用于设置密钥的 SetK操 作码在验证设备中设置移动终端密码 Ka的配对密钥 Kb, 通过 GetK命 令, 从所述验证设备获取移动终端密钥 Ka的配对 '密钥 Kb。 对于移动终 端是 HLR的情况, SetK可以通过设置呼叫转移命令来完成, 比如设置 呼叫转移的目的号码的号首为一个特殊号首, 并在号首后附加需要设置 的配对密码 Kb。 GetK可以由查询呼叫转移状态命令来完成。比如, HLR 返回移动终端的呼叫转移目的号码的号首为一个特殊号首, 并在号首后 附加查询得到的配对密码 Kb。 当然, 也可以通过其它方式来传送配对 密钥 Kb。
在这些实施例中 ,对于由移动终端产生密钥 Ka和配对密钥 Kb来说, 可以自动产生, 也可以手动产生。 在自动产生的情况下, 如果用户通过 移动终端的菜单选择了合法性验证操作执行合法性验证功能设置时 , 移 动终端判断自己保存的密钥 Ka是否为空, 如果为空, 则移动终端自动 随机产生并保存密钥 Ka和配对密钥 Kb, 对于二者相同的情况, 移动终 端只需要产生一个即可, 然后保存密钥 Ka, 并将该配对密钥 Kb自动发 送到验证设备中, 例如通过使用 SetK操作码。 验证设备在得到了移动 终端送来的配对密钥 Kb之后,建立该配对密钥 Kb与移动终端当前用户 信息或移动终端标识信息之间的对应关系。 如果是手动产生, 移动终端 会要求用户自己输入密钥 Ka和配对密钥 Kb, 在用户输入之后保存用户 输入的信息 (或者只保存密钥 Ka ), 并将该配对密钥 Kb发送到验证设 备中。 在自动方式中, 移动终端可以将随机产生的密钥显示给用户。 移 动终端在执行合法性验证功能设置时, 如果发现自己保存的密钥 Ka不 为空, 则移动终端直接 4艮据密钥 Ka得到配对密钥 Kb, 并将该配对密钥 Kb发送给验证设备进行保存。 根据密钥 Ka得到配对密钥 Kb可以是根 据密钥 Ka推导出配对密钥 Kb, 或根据密钥 Ka查询出配对密钥 Kb, 等 等。
关于第一设备设置密钥 Ka和第二设备设置配对密钥 Kb可以有多种 方式, 这里不 罗列。
移动终端用户可以对密钥 Ka和配对密钥 Kb进行设置、 查看、 更改 和清除的操作, 同时将对配对密钥 Kb的设置或更改结果同步到验证设 备, 由验证设备修改原来保存的相应的移动终端用户的用户信息和配对 密钥 Kb的对应关系, 由验证设备修改原来保存的相应的移动终端的标 识信息和配对密钥 Kb的对应关系。
当然, 还可以在移动终端中设置是否执行验证操作的验证开关, 这 样, 移动终端在验证开关打开的情况下才会执行上述验证操作 , 否则, 移动终端直接判断自己被合法使用。 移动终端用户可以执行关闭和打开 验证开关的操作。
可以在移动终端设置维护操作密码, 限制对密钥信息的设定、查看、 更改和清除操作, 以及对验证开关设定和验证开关状态查看操作。 这里 的设定操作包括打开和关闭。 当用户需要查看密钥信息等维护操作时, 必须输入该密码,移动终端判断密码是否正确,如果正确允许用户查看, 否则不允许用户查看。 这样, 可以进一步防止盗贼获取用户设置在移动 终端里的密钥信息, 从而, 即方便用户, 又不失防盗效果。
为了便于合法用户的操作维护, 移动终端应该能够在不连接移动网 絡的状态下使用户能够对移动终端进行维护操作。 比如, 用户如果因为 换卡导致了移动终端 3佥证不通过, 移动终端可以提示用户主动进行关闭 验证开关的操作或重新设定密钥 Ka的操作。
在需要进行验证的第一设备是移动终端的情况下, 可以将移动终端 中的密钥 Ka保存在移动终端中单独设置的一个芯片上, 可以将该芯片 称为合法性验证芯片。 本发明中由移动终端判断保存在移动终端里的密 钥 Ka和保存在验证设备的相应的配对密钥 Kb是否匹配的操作可以由该 合法性验证芯片来完成。
在第一设备是移动终端而第二设备是验证设备的情况, 如果在验证 设备保存的是移动终端密钥 Ka的配对密钥 Kb和移动终端用户的用户信 息的对应关系, 则需要说明的是, 在移动终端设置合法性验证功能后, 用户不论是更换用户卡还是更换号码, 而相应验证设备的该用户的用户 信息所对应的相应的配对密钥 Kb没有改变, 也就是仍然和移动终端保 存的密钥 Ka 匹配, 那么即使是更换用户卡后移动终端仍然能够通过本 发明的验证操作。 相反, 如果用户信息中配对密钥 Kb发生变化, 也就 是和移动终端保存的密钥 Ka不再匹配, 则移动终端都不能通过本发明 的验证操作。 因此, 对于移动终端被盗情况, 由于盗贼的用户信息所对 应的配对密钥 Kb不能和盗取的移动终端的密钥 Ka匹配, 因此, 盗贼将 无法正常使用该移动终端。
如果合法用户忘记了移动终端保存的密钥信息, 则该合法用户可以 通过密码查看该密钥信息; 同样, 该用户也可以根据身份证明从运营商 处查获自己设置在验证设备中的相应的配对密钥 Kb。 因此, 移动终端 增加合法性验证功能, 在提高用户移动终端安全性的同时, 不会给合法 用户带来使用和维护上的麻烦。
在上述第一设备是移动终端而第二设备是验证设备的情况下, 如果 在验证设备保存的是移动终端密钥 Ka的配对密钥 Kb和移动终端标识信 息的对应关系, 移动终端更换用户卡后, 如果移动终端仍然可以访问到 相应的验证设备, 比如验证设备由不同运营商所共同建设, 或者允许不 同运营商的用户互相访问该验证设备, 那么移动终端仍然能够正常使 用。 如果验证设备为一个设备运营商所拥有, 并且只允许本运营商网络 的用户访问该验证设备, 则移动终端在更换了用户卡后, 如果该用户卡 为本运营商网络的用户卡, 那么移动终端使用不受影响; 如果该用户卡 不为本运营商网络的用户卡, 那么移动终端由于无法访问相应的险证设 备而不能通过验证, 从而使移动终端无法正常使用, 这样, 可以有效地 防止非法跳网现象的发生。 在这种情况下, 如果用户的移动终端被盗, 用户可以凭借自己的身份证明, 请求运营商删除验证设备里保存的该移 动终端的标识信息和相应的配对密钥 Kb的对应关系, 这样, 由于盗贼 再次使用时, 被盗移动终端无法从验证设备获取移动终端进行验证时需 要的相应的配对密钥 Kb, 因此, 盗贼将无法正常使用该移动终端, 因 此实现了防盗效果。
本发明提到的移动终端可以是移动电话、 个人数字助理(PDA )、 便 携式计算机或个人计算机(PC )等, 只要它们能够直接或间接地连接相 应的通信网络上的验证设备, 都可以应用本发明来验证设备使用的合法 性。
另外, 对于公司希望限制员工在非工作时间使用计算机的情况, 本 发明提出了如图 14所示的第十三实施例。 其中第一设备是计算机设备, 第二设备是密码管理服务器。
在步骤 1401 , 在计算机设备中保存一个正常使用密码。
在步骤 1402, 在密码服务器中保存一个所管理的计算机设备和相应 正常使用密码的对应关系。
在步骤 1403 , 当计算机设备开机后需要输入正常使用密码时, 向密 码管理服务器发送请求正常使用密码的请求消息。
在步骤 1404, 如果密码管理服务器确认计算机设备可以开机, 将对 应的正常使用密码发送给该计算机设备; 否则向计算机设备发送一个获 取密码失败消息或者一个错误的正常使用密码。
在步骤 1405 , 计算机设备比较获取自密码管理服务器的正常使用密 码和自身保存的正常使用密码是否一致。 如果一致, 在步驟 1406判定 自己合法, 并允许进入正常使用状态; 否则在步驟 1407判定自己不合 法, 并禁止进入正常使用状态 , 或者直接关机, 这样员工就不能使用该 计算机设备。
当然可以理解, 如果密码管理服务器在非工作时间关闭或者对于计 算机设备发来的请求消息不予响应, 那么计算机设备将得不到来自密码 管理服务器的开机密码信息, 在步驟 1405 中的比较必然会失败, 从而 不能正常开机。 这样公司可以筒单地通过在工作时间和非工作时间分别 打开和关闭密码管理服务器就可以限制员工在非工作时间使用公司的 计算机设备。
对于计算机防泄密而言, 本发明提出了如图 15 所示的第十四实施 例。
在步驟 1501 , 在计算机中设置并保存一个用于该计算机验证自身特 殊功能开放合法性的密钥 Ka。 在步骤 1502, 同时, 在一个信息安全服务器中保存一个所述计算机 相应的配对密钥 Kb。
在步骤 1503,计算机根据需要执行特殊功能时,例如需要使用软驱, 或需要通过 USB口向计算机写入数据等等,从信息安全服务器中获取配 对密钥 Kb的-险证信息。
在步驟 1504, 信息安全服务器根据发出请求的计算机的信息获取相 应的配对密钥 Kb,并将获取的配对密钥 Kb的验证信息发送给该计算机。
在步骤 1505 , 计算机接收到信息安全服务器返回的所述配对密钥 Kb的验证信息后,根据该验证信息判断配对密钥 Kb和自己保存的密钥 Ka是否匹配, 如果匹配, 则在步骤 1506, 计算机开放自身特殊功能的 使用,例如允许软驱、 USB口、并口或串口正常使用,否则在步骤 1507, 计算机禁止自身特殊功能的使用。
这里, 密钥 Kb可以和密钥 Ka相同, 且密钥 Kb的验证信息可以是 密钥 Kb本身, 步驟 1505根据该验证信息判断配对密钥 Kb和自己保存 的密钥 Ka是否匹配为判断 Kb是否和 Ka相同。 ·
当然, 可以理解, 在第十四实施例中可以像第二实施例一样对密钥 进行例如摘要运算的预定计算来进行相应的匹配验证, 也可以像第三实 施例一样进一步生成一个随机数, 并利用该随机数和密钥进行联合计 算, 来进行相应的匹配验证。 同样, 也可以像第四实施例那样, 进一步 生成可控随机数并判断该可控随机数是否可以接受。 像第六实施例那 样, 在计算机保存一个私钥, 在对应的信息安全服务器保存的该私钥的 配对公钥和该计算机信息之间的对应关系, 并且, 通过该计算机给信息 安全服务器发送一个随机数, 信息安全服务器根据该计算机信息获取对 应的配对公钥, 用该公钥加密所述随机数, 并将得到的密文发送给该计 算机, 该计算机根据自己保存的私钥解密密文得到随机数的明文, 而后 通过比较该明文和自己发送给信息安全服务器的随机数是否相同即可 判断自己保存的私钥和信息安全服务器保存的相应于该计算机的公钥 是否匹配, 进而判断计算机是否允许相应的特殊功能被使用。
这样, 通过控制信息安全服务器, 就可以方便有效地控制所有其它 计算机相应特殊功能的开放和禁止。
可以理解, 对于第一设备无法从第二设备获取相应的配对密钥 Kb 的验证信息的情况, 也就是第二设备不存在密钥 Ka的配对密钥 Kb, 第 一设备将直接判定自己不合法。
上述所有实施例中, 在验证设备中保存所述移动终端用户的用户信 息与相应的配对密钥 Kb的对应关系、 移动终端的标识信息与相应的配 对密钥 Kb 的对应关系、 移动终端的个性化信息与相应的配对密钥 Kb 的对应关系、 计算机与相应的配对密码 Kb的对应关系以及计算机与相 应的配对密钥 Kb的对应关系, 实际上是将移动终端用户的用户信息、 移动终端的标识信息、 移动终端的个性化信息、 例如计算机设备标识的 计算机信息等作为一个帐户的名称, 而将配对密钥 Kb作为该帐户的密 钥。 这样, 第一设备在执行验证时, 根据相应的帐户名称, 从相应的验 证设备获取相应的配对密钥 Kb的验证信息, 并根据该验证信息验证保 存在第二设备的相应的配对密钥 Kb和自己保存的密钥 Ka是否匹配。因 此, 由本分明延伸出来的设置用于验证的帐户名称和密钥 Ka等等实现 方法应属于本发明的保护范围内。
本发明中, 移动终端相关信息可以是移动终端的用户信息, 用户信 息是移动终端号码信息、 国际移动用户标识 IMSI信息或者是用户签约 数据中的一种或者任意組合。 上述移动终端相关信息可以是移动终端用 户卡相关信息 , 所述用户卡相关信息是用户卡中设置的个人身份信息、 国际移动用户标识 IMSI信息、 用户卡的电子序列号 ESN中的一种或者 任意组合。 上述移动终端相关信息可以是移动终端标识信息, 所述移动 终端标识信息是国际移动设备标识 IMEI信息或为该移动终端中设置的 个人身份信息。
本发明可以预先设置一个规定的验证操作响应时间, 如果第一设备 在规定的验证操作响应时间内没有完成一次验证操作, 第一设备可以直 接判定自己不合法, 也可以判定此次验证操作失败并重新进行下一次验 证操作。 如果下一次验证操作成功, 则可以判定第一设备合法。
但是为了防止永远地重复验证, 可以规定一个验证操作结束时间, 第一设备如果在规定的验证操作结束时间内依然没有通过验证, 则直接 判定自己不合法。 或者可以规定一个验证操作允许次数, 第一设备如果 在规定的验证操作允许次数内依然没有通过验证, 则直接判定自己不合 法
在本发明中, 第二设备独立于第一设备而存在, 也就是第二设备不 依赖于第一设备, 如果没有第一设备, 第二设备可以正常运行。 换句话 说, 第一设备和第二设备的操作相互独立。
以上所述仅为本发明的较佳实施例而已, 并不用以限制本发明, 凡 在本发明的精神和原则之内, 所作的任何修改、 等同替换、 改进等, 均 应包含在本发明的保护范围之内。

Claims

权利要求书
1. 一种设备险证自身合法性的方法, 至少包括如下步骤:
a. 在需要进行自身合法性验证的笫一设备上保存一个密钥, 在第二 设备上保存对应于所述密钥的配对密钥;
b. 第一设备获取对应于第二设备所保存的相应配对密钥的验证信 白 ·
c 第一设备根据所述验证信息判断第一设备保存的密钥和第二设 备保存的相应配对密钥是否匹配, 如果是, 判定自己合法; 否则判定自 己不合法。
2. 根据权利要求 1所述的方法, 其特征是, 所述对应于配对密钥的 验证信息是配对密钥本身 , 步骤 c所述判断密钥和配对密钥是否匹配是 直接判断密钥和配对密钥是否匹配。
3. 根据权利要求 1所述的方法, 其特征是, 对应于配对密钥的验证 信息是对配对密钥进行一个预定计算后得到的计算结果, 步驟 b包括: 第二设备对对应于第一设备的相应配对密钥进行预定计算, 并将计算结 果发送给第一设备;
步驟 c进一步包括: 第一设备在获取到来自于第二设备的验证信息 之后, 对自身保存的密钥进行相应的预定计算, 得到一个计算结果; 步骤 C所述判断密钥和配对密钥是否匹配是判断两个计算结果是否 匹配。
4. 根据权利要求 3所述的方法, 其特征是, 所述第二设备对配对密 钥进行一个预定计算是对配对密钥和一个随机数进行预定联合计算, 第 一设备对自身保存的密钥进行相应的预定计算是对第一设备保存的密 钥和相同的随机数进行相应的预定联合计算。
5. 根据权利要求 4所述的方法, 其特征是,在步骤 b之前进一步包 括第一设备生成一个随机数并向第二设备发送所述随机数的步骤, 或者 在步骤 b之前进一步包括第二设备生成一个随机数, 在步骤 b中进一步 包括第二设备向第一设备发送所述随机数的步骤。
6. 根据权利要求 4所述的方法, 其特征是,在步骤 b之前进一步包 括第二设备生成一个可控随机数, 在步骤 b中进一步包括第二设备向第 一设备发送所述可控随机数的步骤, 步骤 c中判定自己合法之前进一步 包括判断可控随机数是否可以接受, 如果是, 判定自己合法, 否则判定 此次验证操作失败。
7. 根据权利要求 3所述的方法, 其特征是, 该方法进一步包括第二 设备生成一个随机数和保存一个验证序列号, 所述第二设备对配对密钥 进行一个预定计算是对配对密钥、 该随机数和一个验证序列号进行预定 联合计算, 该方法进一步包括第二设备将随机数和验证序列号发送给第 一设备, 第一设备对自身保存的密钥进行相应的预定计算是对第一设备 保存的密钥和接收自第二设备的随机数和验证序列号进行相应的预定 联合计算。
8. 根据权利要求 7所述的方法, 其特征是, 步踝 c中判定自己合法 之前进一步包括判断验证序列号是否可以接受,如果是,判定自己合法, 否则判定此次验证操作失败。
9. 根据权利要求 8所述的方法, 其特征是,该方法进一步包括第一 设备保存上次验证成功时的验证序列号, 所述判断验证序列号是否可以 接收是判断当前验证序列号和第一设备保存的验证序列号之间是否满 足预先设定的条件。
10. 根据权利要求 9所述的方法, 其特征是, 所述预先设定的条件 是当前验证序列号和第一设备保存的验证序列号之间的差是否在一个 预定范围内。
11. 根据权利要求 3、 4、 7中任意一项所述的方法, 其特征是, 所 述预定计算是加密运算、 解密运算或摘要运算中的一种。
12. 根据权利要求 1所述的方法, 其特征是, 所述 一设备是移动 终端, 所述第二设备是一个验证设备。
13. 根据权利要求 12所述的方法, 其特征是, 所述验证设备中进一 步保存配对密钥和移动终端相关信息之间的对应关系, 步骤 b中所述获 取对应于第二设备所保存的相应配对密钥的验证信息包括:
移动终端向验证设备发送一个请求获取对应于验证设备所保存的相 应配对密钥的验证信息的请求消息;
验证设备在接收到该请求消息之后, 根据移动终端相关信息确定对 应的配对密钥;
验证设备将包含对应于所确定的配对密钥的验证信息的响应消息发 送给移动终端。
14. 根据权利要求 13所述的方法, 其特征是, 所述验证设备是设置 在移动通信网络中的归属位置寄存器 HLR、 鉴权中心 AC、 设备标识寄 存器 EIR中的一种。
15. 根据权利要求 13所述的方法, 其特征是, 所述验证设备是未结 构化补充业务数据 USSD中心, 所述请求消息和响应消息是通过 USSD 命令发送的。
16. 根据权利要求 13所述的方法, 其特征是, 所述验证设备是短消 息设备, 所述请求消息和响应消息是通过短消息发送的, 该方法进一步 包括: 移动终端从接收自短消息设备的短消息中提取出所述验证信息。
17. 根据权利要求 16所述的方法, 其特征是, 所述短消息设备是短 消息中心, 所述作为请求消息的短消息是一个被叫号码为预先分配的特 定号码的短消息, 作为响应消息的短消息是一个主叫号码为所述特定号 码的短消息。
18. 根据权利要求 16所述的方法, 其特征是, 所述短消息设备是第 二移动终端或短消息服务器。
19. 根据权利要求 18所述的方法, 其特征是, 所述请求消息和响应 消息是具有一个验证操作码的短消息。
20. 根据权利要求 13所述的方法, 其特征是, 该方法进一步包括对 于验证设备中保存的配对密钥和移动终端相关信息之间的对应关系设 置一个标识, 对于丟失的移动终端设置该标识为移动终端已丟失, 险证 设备确定配对密钥时进一步确定该标识是否表示移动终端已丟失, 如果 是, 不向移动终端返回验证信息; 否则执行向移动终端返回验证信息的 步驟。
21. 根据权利要求 13所述的方法, 其特征是, 所述移动终端相关信 息是移动终端的用户信息, 所述用户信息是移动终端号码信息、 国际移 动用户标识 IMSI信息或者是用户签约数据中的一种或者任意组合。
22. 根据权利要求 13所述的方法, 其特征是, 所述移动终端相关信 息是移动终端用户卡相关信息, 所述用户卡相关信息是用户卡中设置的 个人身份信息、国际移动用户标识 IMSI信息、用户卡的电子序列号 ESN 中的一种或者任意组合。
23. 根据权利要求 13所述的方法, 其特征是, 所述移动终端相关信 息是移动终端标识信息, 所述移动终端标识信息是国际移动设备标识 IMEI信息或为在移动终端中设置的个人身份信息。
24. 根据权利要求 23所述的方法, 其特征是, 步驟 b之前进一步包 括移动终端向第二设备发送移动终端标识信息的步骤。
25. 根据权利要求 12所述的方法, 其特征是, 所述验证设备是第二 移动终端, 所述第二移动终端保存有大于等于 1个的配对密钥, 步骤 b 包括:
第一移动终端向第二移动终端发送一个请求获取对应于第一移动终 端的配对密钥的请求消息;
第二移动终端在接收到所述请求消息之后, 将自己保存的大于等于
1个密钥发送给第一移动终端;
第一移动终端通过比较接收自第二移动终端的大于等于 1个的配对 密钥中是否包含与自身保存的密钥匹配的配对密钥来验证自身的合法 性。
26. 根据权利要求 25所述的方法, 其特征是, 所述第一移动终端向 第二移动终端发送一个请求获取对应于第一移动终端的相应配对密钥 的请求消息和第二移动终端将自己保存的大于等于 1个密钥发送给第一 移动终端是通过具有一个验证操作码的短消息来进行的。
27. 根据权利要求 12所述的方法, 其特征是, 所述验证设备中保存 一个配对密钥, 步驟 b中所述获取对应于第二设备所保存的相应配对密 钥的验证信息包括:
移动终端向验证设备发送一个请求获取对应于验证设备所保存的相 应配对密钥的验证信息的请求消息;
验证设备在接收到该请求消息之后, 将包含对应于自己保存的配对 密钥的验证信息的响应消息发送给移动终端。
28. 根据权利要求 27所述的方法, 其特征是, 所述验证设备是电子 钥匙或者插入在移动终端中的用户卡。
29. 根据权利要求 12所述的方法, 其特征是, 在步骤 b之后进一步 包括: 如果移动终端判定自己不合法, 执行停止对用户操作进行响应的 锁定服务操作。
30. 根据权利要求 29所述的方法, 其特征是,在执行锁定服务操作 之后进一步包括: 移动终端播放表示用户身份非法的语音信息, 或者向 通信网络发送表示用户身份非法的通知消息。
31. 根据权利要求 12所述的方法, 其特征是, 步骤 a进一步包括移 动终端将密钥的配对密钥发送给验证设备, 验证设备保存配对密钥的步 骤, 或者进一步包括移动终端将密钥发送给验证设备, 验证设备根据该 密钥生成配对密钥并保存配对密钥的步骤。
32. 根据权利要求 12所述的方法, 其特征是, 所述移动终端是移动 电话, 或者是能够直接或间接连接到移动通信网络的个人数字助理 PDA, 便携式计算机和台式计算机中的一种。
33. 根据权利要求 1所述的方法, 其特征是, 所述第一设备是计算 机设备, 所述第二设备是服务器设备, 步骤 b包括:
计算机设备向服务器设备发送一个请求获取对应于计算机设备的相 应配对密钥的验证信息的请求消息;
服务器设备在接收到所述请求消息之后, 将对应于计算机设备的相 应配对密钥的验证信息发送给计算机设备;
计算机设备通过比较该验证信息和对应于自身存储的密钥的验证信 息是否匹配来验证自身的合法性。
34. 根据权利要求 33所述的方法, 其特征是, 所述服务器设备是密 码管理服务器, 在验证合法性之后进一步包括: 如果判断自身合法, 计 算机设备进入正常使用状态或者执行开放特殊功能操作。
35. 根据权利要求 1所述的方法, 其特征是, 所述第一设备保存的 密钥和第二设备保存的配对密钥是一对对称密钥。
36. 根据权利要求 35所述的方法, 其特征是, 所述密钥和所述配对 密钥相同, 步骤 c中所述判断第一设备保存的密钥和第二设备保存的相 应配对密钥是否匹配是确定对应于第一设备保存的密钥的验证信息和 对应于第二设备保存的相应配对密钥的验证信息是否相同。
37. 根据权利要求 35所述的方法, 其特征是, 所述配对密钥是经过 对所述密钥进行一个预定计算得到的, 步骤 c中进一步包括第一设备对 密钥进行所述预定计算得到一个计算值, 所述判断第一设备保存的密钥 和第二设备保存的相应配对密钥是否匹配是确定对应于第一设备的计 算值的计算信息和对应于第二设备保存的相应配对密钥的计算信息是 否相同。
38. 根据权利要求 35所述的方法, 其特征是, 进一步包括在第一设 备中保存密钥和配对密钥之间的对应关系, 步驟 c中进一步包括第一设 备对自身保存的密钥对应的配对密钥进行和第二设备的计算相应的计 算得到一个计算值, 所述判断第一设备保存的密钥和第二设备保存的相 应配对密钥是否匹配是确定第一设备的验证信息和对应于第二设备保 存的相应配对密钥的睑证信息是否相同。
39. 根据权利要求 36至 38中任意一项所述的方法, 其特征是, 所 述验证信息是对密钥或配对密钥进行加密计算或解密运算或摘要计算 后得到的验证信息。
40. 根据权利要求 1所述的方法, 其特征是, 所述第一设备保存的 密钥和第二设备保存的配对密钥是一对非对称密钥。
41. 根据权利要求 40所述的方法, 其特征是, 所述第一设备保存的 密钥是私钥, 第二设备保存的配对密钥是相应的公钥, 步骤 b包括: 第 一设备向第二设备发送一个随机数, 第二设备对该随机数利用对应于第 一设备的相应配对密钥进行加密计算, 得到随机数的密文, 并将随机数 的密文发送给第一设备;
步骤 c进一步包括: 第一设备在获取到来自于第二设备的随机数的 密文之后, 利用自身保存的密钥对该密文进行解密, 得到一个明文; 步骤 C所述判断密钥和配对密钥是否匹配是判断所述明文和所述随 机数是否相同。
42. 根据权利要求 1所述的方法, 其特征是, 该方法进一步包括在 第一设备中预先设置一个表示是否执行合法性验证的验证开关的步骤, 在步驟 b之前进一步包括: 第一设备判断所述验证开关的值是否表示执 行合法性验证, 如果是, 执行步骤1?, 否则直接确定自身合法。
43. 根据权利要求 1所述的方法, 其特征是, 该方法进一步包括对 第一设备中保存的验证信息进行维护操作的步骤, 并在维护操作之前进 一步设置一个维护操作密码; 在执行对第一设备的验证信息进行维护操 作之前进一步包括:
提示用户输入维护操作密码, 并判断用户输入的维护操作密码是否 正确, 如果正确, 对第一设备的验证信息进行维护操作, 否则不进行维 护操作。 .
44. 根据权利要求 43所述的方法, 其特征是, 所述验证信息是密钥 或表示是否执行合法性验证的验证开关信息; 所述维护操作是初始化密 钥、 删除密钥、 修改密钥、 查看密钥、 打开验证开关、 关闭验证开关和 查看险证开关状态中的任意一种或者任意组合。
45. 根据权利要求 1所述的方法, 其特征是, 笫一设备在达到一个 特殊状态后立即执行步骤 b, 或者在达到一个特殊状态后经过一个随机 时间或一个预定时间之后执行步骤 b。
46. 根据权利要求 45所述的方法, 其特征是, 所述特殊状态是第一 设备启动, 或者第一设备连接到第二设备, 或者到达一个预先设置的周 期驺证时间点。
47. 根据权利要求 1所述的方法, 其特征是, 该方法进一步包括预 先设置一个规定的验证操作响应时间, 步驟 C中如果在所述规定的验证 操作响应时间内没有完成验证操作, 第一设备直接判定自己不合法或者 判定此次验证操作失败并重新进行验证操作。
48. 根据权利要求 1所述的方法, 其特征是, 该方法进一步包括预 先设置一个规定的验证操作结束时间或验证操作允许次数, 步骤 c中如 果第一设备在所述规定的验证操作结束时间内或者经过所述验证操作 允许次数没有通过验证, 直接判定自己不合法。
49. 根据权利要求 1所述的方法, 其特征是, 第二设备独立于第一 设备。
PCT/CN2004/001325 2003-11-21 2004-11-22 A method for authenticating the device’s self-validity WO2005050910A1 (en)

Applications Claiming Priority (8)

Application Number Priority Date Filing Date Title
CN200310116766.8 2003-11-21
CNB2003101167672A CN100388835C (zh) 2003-11-21 2003-11-21 一种验证移动终端用户合法性的方法
CN200310116767.2 2003-11-21
CNB2003101167668A CN100362880C (zh) 2003-11-21 2003-11-21 一种移动终端用户合法性的验证方法
CN 200410032708 CN1684411B (zh) 2004-04-13 2004-04-13 一种验证移动终端用户合法性的方法
CN200410032708.1 2004-04-13
CN 200410036742 CN1691578A (zh) 2004-04-29 2004-04-29 一种设备验证自身合法性的方法
CN200410036742.6 2004-04-29

Publications (1)

Publication Number Publication Date
WO2005050910A1 true WO2005050910A1 (en) 2005-06-02

Family

ID=34623827

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2004/001325 WO2005050910A1 (en) 2003-11-21 2004-11-22 A method for authenticating the device’s self-validity

Country Status (1)

Country Link
WO (1) WO2005050910A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10608819B1 (en) 2019-09-24 2020-03-31 Apricorn Portable storage device with internal secure controller that performs self-verification and self-generates encryption key(s) without using host or memory controller and that securely sends encryption key(s) via side channel
US10656854B1 (en) 2019-10-22 2020-05-19 Apricorn Method and portable storage device with internal controller that can self-verify the device and self-convert the device from current mode to renewed mode without communicating with host
CN114978704A (zh) * 2022-05-24 2022-08-30 北京天融信网络安全技术有限公司 基于服务器的密码修改方法及服务器

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1338841A (zh) * 2000-08-11 2002-03-06 海南格方网络安全有限公司 计算机安全认证智能密钥
US20020144118A1 (en) * 2001-04-02 2002-10-03 Toshihiro Maruyama Authentication method in an agent system
US20030163701A1 (en) * 2002-02-27 2003-08-28 Hitachi, Inc. Method and apparatus for public key cryptosystem

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1338841A (zh) * 2000-08-11 2002-03-06 海南格方网络安全有限公司 计算机安全认证智能密钥
US20020144118A1 (en) * 2001-04-02 2002-10-03 Toshihiro Maruyama Authentication method in an agent system
US20030163701A1 (en) * 2002-02-27 2003-08-28 Hitachi, Inc. Method and apparatus for public key cryptosystem

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10608819B1 (en) 2019-09-24 2020-03-31 Apricorn Portable storage device with internal secure controller that performs self-verification and self-generates encryption key(s) without using host or memory controller and that securely sends encryption key(s) via side channel
US11310048B2 (en) 2019-09-24 2022-04-19 Apricorn Portable storage device with internal secure controller that performs self-verification and self-generates encryption key(s) without using host or memory controller and that securely sends encryption keys(s) via side channel
US10656854B1 (en) 2019-10-22 2020-05-19 Apricorn Method and portable storage device with internal controller that can self-verify the device and self-convert the device from current mode to renewed mode without communicating with host
CN114978704A (zh) * 2022-05-24 2022-08-30 北京天融信网络安全技术有限公司 基于服务器的密码修改方法及服务器
CN114978704B (zh) * 2022-05-24 2023-07-04 北京天融信网络安全技术有限公司 基于服务器的密码修改方法及服务器

Similar Documents

Publication Publication Date Title
US10614199B2 (en) Online account access control by mobile device
JP4866863B2 (ja) セキュリティコード生成方法及びユーザ装置
KR101117314B1 (ko) 휴대용 원격통신 장치
US8184811B1 (en) Mobile telephony content protection
US20080003980A1 (en) Subsidy-controlled handset device via a sim card using asymmetric verification and method thereof
US20080005577A1 (en) Subsidy lock enabled handset device with asymmetric verification unlocking control and method thereof
CN108615154B (zh) 一种基于硬件加密保护的区块链数字签名系统及使用流程
WO2009155813A1 (zh) 一种在客户端保存加密数据的方法及系统
JP2004326796A (ja) 高度機密保護機能を要求するアプリケーションを実行する方法における、端末とアプリケーションとの安全確保の方法、通信端末、識別モジュール
CN103793960A (zh) 用于移动钥匙服务的方法
CN107864124B (zh) 一种终端信息安全保护方法、终端及蓝牙锁
CN100353787C (zh) 一种移动终端内存储的资料信息的安全保障方法
CN107492161A (zh) 一种基于时间的动态令牌及低功耗蓝牙技术的锁管理方案
CN101272616A (zh) 一种无线城域网的安全接入方法
US20130097427A1 (en) Soft-Token Authentication System
CN110719203A (zh) 智能家居设备的操作控制方法、装置、设备及存储介质
CN104868998A (zh) 一种向电子设备供应加密数据的系统、设备和方法
CN112765626A (zh) 基于托管密钥授权签名方法、装置、系统及存储介质
KR101281099B1 (ko) 스마트폰 분실 및 도난의 피해 방지를 위한 인증방법
WO2013182103A2 (zh) 加密、解密终端及应用于终端的加密和解密方法
JP2005275467A (ja) バックアップ装置、被バックアップ装置、バックアップ媒介装置、バックアップシステム、バックアップ方法、データ復元方法、プログラム及び記録媒体
CN101262669B (zh) 一种移动终端内存储的资料信息的安全保障方法
WO2006026925A1 (fr) Procede d'etablissement de la cle d'authentification
CN1705263B (zh) 移动终端用户的合法性验证方法及其移动终端
CN108055124A (zh) 锁管理系统及锁管理方法

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

122 Ep: pct application non-entry in european phase